Metasploit mailing list archives

Meterpreter will not run on Windows 7 RC


From: jeffs at speakeasy.net (jeffs)
Date: Mon, 18 May 2009 23:04:12 -0400

this is interesting.  I've searched the metasploit documentation and 
blogs and have yet to grasp the mechanics behind reflective dll 
injection, i.e., how it's done and how it's different from standard 
injection.  Can someone explain the basics of reflective dll injection 
to me and/or the list?  Nothing complicated.  Just enough so I can take 
it from there.

Thanks.

H D Moore wrote:
On Mon, 18 May 2009 18:59:22 -0500, Carlos Perez 
<carlos_perez at darkoperator.com> wrote:

Hi Guys

     I have tried all version of meterpreter using msfpayload to 
generate an exe and run it in Windows 7 an have had no luck what so 
ever in getting it to run. The version if Windows 7 is the latest RC 
in x86. Any ideas?


Have you tried running it the two alternate ways:

1) meterpreter as service (phreedom.org)
2) meterpreter payload via reflective dll injection

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework





Current thread: