Metasploit mailing list archives

Newbie Connection


From: pavan.shah at wipro.com (pavan.shah at wipro.com)
Date: Mon, 19 Nov 2007 12:43:59 +0530


Hello all...
 
I am new user of Mf 3.0.I have installed framework 3.0 on winxp sp2 machine.Through my machine i am launching RPC DCOM  
exploit to a test vmware machine running windows 2000 server without any service pack.
 
But I am getting following error:
"Exploit failed: An existing connection was forcibly closed by the remote host"
 
What can be the reason behind this?What can I do to overcome this problem?
 
Thanks and regards,
Pavan Shah
Associate Consultant,
Wipro Technologies,
M:+91 9860746094
<mailto:pavan.shah at wipro.com>  



The information contained in this electronic message and any attachments to this message are intended for the exclusive 
use of the addressee(s) and may contain proprietary, confidential or privileged information. If you are not the 
intended recipient, you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately 
and destroy all copies of this message and any attachments. 

WARNING: Computer viruses can be transmitted via email. The recipient should check this email and any attachments for 
the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email.
 
www.wipro.com
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20071119/5cca67b8/attachment.htm>


Current thread: