Metasploit mailing list archives

Post-Pre Exploitation


From: cyberbaggage at gmail.com (Ashrith Barthur)
Date: Tue, 3 Feb 2009 12:46:21 -0500

Hi All ,

I am working on setting up the meterpreter to possibly have an option of
establishing a shell before or after the exploitation. This is to enable
certain things that you might want to do  by obtaining a console while the
autorun script runs in parallel.

As of now I am tracing back the call that is made to run the autorun script
and also the call made to establish a shell/sessionID.

On the call made to autorun side I find that the def execute_script in
meterpreter.rb is handling it.

On the shell session ID side,

( I am using multi/handler and my Exploit is
windows/meterpreter/reverse_tcp)

I am able to trace the call bad to reverse_tcp def start_handler

I am currently unable to trace the call any further in its hierarchy. If any
one could help me out with this. or possibly tell me where these two calls
i.e

1. for the autorun
2. for the session handling

be called then that would help me in my development.

Thanks
bartha

-- 
Please do not print this E-mail unless you really need to.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090203/ebe3c5d8/attachment.htm>


Current thread: