Metasploit mailing list archives

[framework] MS08-067 - worked - revision update - now does not work any more


From: hdm at metasploit.com (H D Moore)
Date: Sat, 29 Nov 2008 23:27:40 -0600

The service pack detection for XP SP2/SP3 depends on a memory leak in the 
RemoteTOD() function of the server service. If you like, send me a PCAP of 
the exploit traffic to your target (offlist) and I can try to figure out what 
is going wrong.

On Saturday 29 November 2008 17:27:35 Florian Roth wrote:
Behavior without firewall
[*] Fingerprint: Windows XP Service Pack 2+ - lang:German
[*] Could not determine the exact service pack

Does someone understand this behavior? Am I dumb?





Current thread: