Metasploit mailing list archives

stdapi not loading


From: ihackstuff at gmail.com (j0hnny)
Date: Tue, 15 May 2007 14:54:39 -0400

Thanks for the quick reply. I've found myself in a time crunch getting
this working, as I'm leaving the country and not liking the idea of
leaving my personal machine behind for folks to toy with as they play
with MSF. =) The exploit is windows/browser/ms06_013_createtextrange.

The odd thing is, I have it working with the same exact exploit, same
updated subversion, the whole nine yards on my personal machine.

On 5/15/07, mmiller at hick.org <mmiller at hick.org> wrote:
On Tue, May 15, 2007 at 02:11:29PM -0400, j0hnny wrote:
I've seen a similar thread posted, but can't find a solution for this.

I have a fully working very happy install of MSF 3 (on OSX) and I'm
doing a fresh install on another OS X machine, and for some odd reason
I can't get meterpreter's STDAPI loaded. I did SOMETHING to get it
working on my original install, but can't remember what it was.

When I interact with meterpreter/reverse_tcp, I only get the core
commands loaded, none of the stdapi commands (process, fs, net,etc).

What exploit are you trying this with?  I'll see if I can reproduce this
later tonight since it sounds like more than one person is having this
problem.



-- 
"I'm Johnny. I hack stuff."

http://johnny.ihackstuff.com
johnny at ihackstuff.com



Current thread: