Metasploit mailing list archives

Problem with LHOST on exploits.


From: professor0110 at gmail.com (Professor 0110)
Date: Thu, 16 Apr 2009 08:56:13 +1000

Thanks for the quick reply, Tinkerbell. :)

But I'm wondering if its because I'm behind a router that I can't receive a
remote command shell, or it says that the connection timed out.



On Thu, Apr 16, 2009 at 8:46 AM, tinkerbell tinkerbell
<st1nk3r2 at gmail.com>wrote:

Try phishing.  Entice to click on loaded link.  Works consistently for
me, but hinges on egress outbound via your LHOST listener port.  If
the target sample is big enough and the hook good enough, it can be
effective.

The bind(2) might ref a process that is hung, even if you've killed
it.  Try an lsof or netstat -an to see if there is a MS connection
established.  If so, kill it explicitly.  That might work and is the
easiest fix, so maybe start there.  Or the IP:port might literally be
in use by another process, too.
tk





On Wed, Apr 15, 2009 at 3:35 PM, Professor 0110 <professor0110 at gmail.com>
wrote:
You guys have been great. Thanks for patiently answering my [noob]
questions. :)

One more thing, though.

How am I supposed to allow my victim to initiate a connection with me?

Also, I receive errors such as these:

[*] Handler binding to LHOST 0.0.0.0
[-] Bind failed on 0.0.0.0
[*] Handler binding to LHOST x.x.x.x (my external IP address)
[-] Bind failed on x.x.x.x
[-] Exploit failed: Cannot assign requested address - bind(2)

Or another one where it says the connection times out to target:port

Help on this will be much appreciated. :)


On Thu, Apr 16, 2009 at 12:29 AM, natron <natron at invisibledenizen.org>
wrote:

No.  NAT setups, like what you probably have with a router + broadband
at home, allow you to initiate connections to a routable internet IP
address but do not allow internet IP addresses to initiate connections
with you.

http://en.wikipedia.org/wiki/Network_address_translation

On Wed, Apr 15, 2009 at 2:24 AM, Professor 0110 <
professor0110 at gmail.com>
wrote:

But if you can connect to the victim via ping or web browser, then
certainly
LHOST would be routable from the victim address?
On Wed, Apr 15, 2009 at 4:37 PM, Patrick Webster <patrick at aushack.com

wrote:

The LHOST value is what is encoded into the actual shellcode
payload...

So LHOST must be routable from the victim address, assuming it is
vulnerable.


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090416/405213e6/attachment.htm>


Current thread: