Metasploit mailing list archives

MS08-067 exploit - language pack detection


From: hdm at metasploit.com (H D Moore)
Date: Fri, 7 Nov 2008 10:32:57 -0600

Remote language pack detection only works for 2000 and XP right now, we 
plan on looking into 2003/Vista sometime, but for now those targets must 
be manually selected.

-HD

On Friday 07 November 2008, ?`?._The Sun_.??? wrote:
 I am a newbie on Metasploit.Using MSF 3.2 with changeset 5847.While
trying to exploit my test Windows 2003 server (MS08-067), I noticed
that "Automatic Targeting" does not work for me.I get13:40:53 -
ms08_067_netapi [*] Automatically detecting the target...13:40:53 -
ms08_067_netapi [*] Fingerprint: Windows 2003 Service Pack 2 -
lang:Unknown13:40:53 - ms08_067_netapi [*] Could not determine the
exact language packWindows 2003 SP2 English (NX) and (No NX) **both
work fine for me.** The exploit works well (I get a shell).Not sure if
there is some way in which I can contribute.



Current thread: