Metasploit mailing list archives

exploit completed, but no session was created


From: hdm at metasploit.com (H D Moore)
Date: Mon, 21 May 2007 18:02:22 -0500

The "no session was created" message occurs if one of the following 
happens:

1) The exploit you use doesn't work against the target you selected. Could 
be the exploit is for a different version, there is a problem with the 
exploit code, or there is a problem with the target configuration.

2) The exploit you use was configured to use a payload that doesn't create 
an interactive session. In this case, the framework has no way of knowing 
whether the exploited worked, because it doesn't receive a connection 
from the target when its successful (for example, running notepad).

If you try the reverse payload, get that message, and the target service 
doesn't crash, make sure your target settings are correct, and that the 
target system is running the right version of vulnerable software.

-HD

On Monday 21 May 2007 17:48, Timothy McGuire wrote:
not sure what else to try.? Should I give up on shttpd and try another
vulnerable product?



Current thread: