Metasploit mailing list archives

Loading meterpreter extensions in ms 3.0 beta (shedding new light...)


From: asotirov at determina.com (Alexander Sotirov)
Date: Thu, 01 Mar 2007 10:05:32 -0800

Luke J wrote:
It was failing with the same ruby stack trace that Vedran had (as
below). I didn't attach a debugger but the server side didn't crash. I
could still carry on using the meterpreter perfectly.

The error code 1168 is windows system error ERROR_NOT_FOUND which seemed
 to be returned from the server side code based on my brief code analysis.

I've seen this error when loading Stdapi. Here's some hacked code I used to get
around it (it usually works when you try to load it again):

  # Load the Stdapi extension
  begin
    self.core.use('Stdapi')
  rescue Rex::RuntimeError
    if /The core_loadlib request failed with result: 1168\./.match(err.to_s)
      # sometimes it fails the first time, try again
      Log.debug "Meterpreter failed to load Stdapi, retrying..."
      self.core.use('Stdapi')
    else
      raise
    end
  end

I think whatever was causing *my* problem might have been fixed, because I
haven't seen it recently, but you can try to load your DLL twice and see if it
works.

Alex



Current thread: