Metasploit mailing list archives

stdapi error in windows


From: pmasicat04 at msn.com (Reinhardt J. Phillip Masicat)
Date: Wed, 18 Apr 2007 19:31:33 -0700


Hey guys,I'm running Metasploit framework 3. I get this error:
                        
                                >> exploit
[*] Started reverse handler 
[*] Using URL: http://192.168.1.103:8080/rdDlyGT8 
[*] Server started. 
[*] Exploit running as background job.
[*] Transmitting intermediate stager for over-sized stage...(89 bytes)
[*] Sending stage (2834 bytes)
[*] Sleeping before handling stage...
[*] Uploading DLL (73739 bytes)... 
[*] Upload completed.
[*] Meterpreter session 1 opened (192.168.1.103:4444 -> 192.168.1.103:4050)


sessions -i 1
[*] Starting interaction with 1...

(running)  

help
? Help menu 
channel Displays information about active channels 
close Closes a channel 
exit Terminate the meterpreter session 
help Help menu 
interact Interacts with a channel 
irb Drop into irb scripting mode 
migrate Migrate the server to another process 
quit Terminate the meterpreter session 
read Reads data from a channel 
run Executes a meterpreter script 
use Load a one or more meterpreter extensions 
write Writes data to a channel 

use stdapi
Loading extension stdapi...
[-] failure:
No such file or directory - C:/Program
Files/Metasploit/Framework3/framework/data/meterpreter/ext_server_-m.dll
./script/../config/../config/../../../lib/rex/post/meterpreter/client_core.rb:86:in
`initialize'
./script/../config/../config/../../../lib/rex/post/meterpreter/client_core.rb:86:in
`open'
./script/../config/../config/../../../lib/rex/post/meterpreter/client_core.rb:86:in
`load_library'
./script/../config/../config/../../../lib/rex/post/meterpreter/client_core.rb:156:in
`use'
./script/../config/../config/../../../lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb:249:in
`cmd_use'
./script/../config/../config/../../../lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb:237:in
`each'
./script/../config/../config/../../../lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb:237:in
`cmd_use' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:230:in
`send' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:230:in
`run_command'
./script/../config/../config/../../../lib/rex/post/meterpreter/ui/console.rb:94:in
`run_command' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:196:in
`run_single' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:191:in
`each' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:191:in
`run_single'
./script/../config/../config/../../../lib/rex/post/meterpreter/ui/console.rb:60:in
`interact' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/shell.rb:121:in
`call' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/shell.rb:121:in
`run'
./script/../config/../config/../../../lib/rex/post/meterpreter/ui/console.rb:58:in
`interact'
./script/../config/../config/../../../lib/msf/base/sessions/meterpreter.rb:170:in
`_interact' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/interactive.rb:48:in
`interact'
./script/../config/../config/../../../lib/msf/ui/console/command_dispatcher/core.rb:671:in
`cmd_sessions' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:230:in
`send' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:230:in
`run_command' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:196:in
`run_single' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:191:in
`each' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/dispatcher_shell.rb:191:in
`run_single' C:/Program
Files/Metasploit/Framework3/framework/lib/rex/ui/text/shell.rb:125:in
`run'
./script/../config/../config/../../../lib/msf/ui/web/console.rb:63:in
`initialize'
./script/../config/../config/../../../lib/msf/ui/web/console.rb:63:in
`new'
./script/../config/../config/../../../lib/msf/ui/web/console.rb:63:in
`initialize'
./script/../config/../config/../../../lib/msf/ui/web/driver.rb:62:in
`new'
./script/../config/../config/../../../lib/msf/ui/web/driver.rb:62:in
`create_console'
./script/../config/../app/controllers/exploits_controller.rb:56:in
`config' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/base.rb:1095:in
`send' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/base.rb:1095:in
`perform_action_without_filters' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/filters.rb:632:in
`call_filter' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/filters.rb:619:in
`perform_action_without_benchmark' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/benchmarking.rb:66:in
`perform_action_without_rescue' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/benchmark.rb:293:in `measure'
C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/benchmarking.rb:66:in
`perform_action_without_rescue' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/rescue.rb:83:in
`perform_action' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/base.rb:430:in
`send' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/base.rb:430:in
`process_without_filters' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/filters.rb:624:in
`process_without_session_management_support' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/session_management.rb:114:in
`process' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/actionpack-1.13.2/lib/action_controller/base.rb:330:in
`process' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/rails-1.2.2/lib/dispatcher.rb:41:in
`dispatch' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/rails-1.2.2/lib/webrick_server.rb:113:in
`handle_dispatch' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/rails-1.2.2/lib/webrick_server.rb:79:in
`service' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/httpserver.rb:104:in
`service' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/httpserver.rb:65:in
`run' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:173:in
`start_thread' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:162:in
`start' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:162:in
`start_thread' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:95:in
`start' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:92:in `each'
C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:92:in
`start' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:23:in
`start' C:/Program
Files/Metasploit/Framework3/lib/ruby/1.8/webrick/server.rb:82:in
`start' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/rails-1.2.2/lib/webrick_server.rb:63:in
`dispatch' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/rails-1.2.2/lib/commands/servers/webrick.rb:59
C:/Program
Files/Metasploit/Framework3/lib/ruby/site_ruby/1.8/rubygems/custom_require.rb:27:in
`gem_original_require' C:/Program
Files/Metasploit/Framework3/lib/ruby/site_ruby/1.8/rubygems/custom_require.rb:27:in
`require' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/activesupport-1.4.1/lib/active_support/dependencies.rb:495:in
`require' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/activesupport-1.4.1/lib/active_support/dependencies.rb:342:in
`new_constants_in' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/activesupport-1.4.1/lib/active_support/dependencies.rb:495:in
`require' C:/Program
Files/Metasploit/Framework3/lib/ruby/gems/1.8/gems/rails-1.2.2/lib/commands/server.rb:39
C:/Program
Files/Metasploit/Framework3/lib/ruby/site_ruby/1.8/rubygems/custom_require.rb:27:in
`gem_original_require' C:/Program
Files/Metasploit/Framework3/lib/ruby/site_ruby/1.8/rubygems/custom_require.rb:27:in
`require' ./script/server:3 C:/Program
Files/Metasploit/Framework3/framework/msfweb:82:in `load' C:/Program
Files/Metasploit/Framework3/framework/msfweb:82Everything starts out fine. Once I issue the "use stdapi" command, it
doesn't load successfully. I get a failure notice. I'm using the
windows/browser/ani_imageload_chunksize sploit. Payload =
windows/meterpreter/reverse_tcp.

I'm just wondering why whenever I run the command "use stdapi" to start it up, I get a failure notice. Anyone know why 
I'm getting this?Thanks in advance.
_________________________________________________________________
Invite your mail contacts to join your friends list with Windows Live Spaces. It's easy!
http://spaces.live.com/spacesapi.aspx?wx_action=create&wx_url=/friends.aspx&mkt=en-us
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070418/b50c5e3f/attachment.htm>


Current thread: