Metasploit mailing list archives

MS08-067 exploit - language pack detection


From: sun at vakharia.info (¯`·._The Sun_.·´¯)
Date: Fri, 7 Nov 2008 14:10:01 +0530


 I am a newbie on Metasploit.Using MSF 3.2 with changeset 5847.While trying to exploit my test Windows 2003 server 
(MS08-067), I noticed that "Automatic Targeting" does not work for me.I get13:40:53 - ms08_067_netapi [*] Automatically 
detecting the target...13:40:53 - ms08_067_netapi [*] Fingerprint: Windows 2003 Service Pack 2 - lang:Unknown13:40:53 - 
ms08_067_netapi [*] Could not determine the exact language packWindows 2003 SP2 English (NX) and (No NX) **both work 
fine for me.** The exploit works well (I get a shell).Not sure if there is some way in which I can contribute.  
_________________________________________________________________
Register once and play all contests. Increase your scores with bonus credits for logging in daily on MSN.
http://specials.msn.co.in/msncontest/index.aspx
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20081107/e90fe122/attachment.htm>


Current thread: