Metasploit mailing list archives

question about run_exploit_using_base.rb


From: mtaba1979 at gmail.com (M.Tabatabai)
Date: Wed, 9 Jul 2008 01:14:12 +0200

it was revision 5549 then I updated to the most recent revision 5550.
After update I can not start my session anymore.
everything is still ok from msfconsole. maybe I am doing something wrong.
I will double check everything and post detailed info here.
thank you for your support.

On Tue, Jul 8, 2008 at 3:28 PM, H D Moore <hdm at metasploit.com> wrote:
If you are using the latest SVN code, I made some changes to the shell API
to fix an issue with Readline, this might be breaking standalone
examples. What versino are you testing with?

On Tuesday 08 July 2008, M.Tabatabai wrote:
I have to mention that if I launch the exploit and payload directly
from msfconsole I have
No problem on the same test target.
What am I doing wrong? how can I have a permanent session till I run
exit command?


_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework




Current thread: