Metasploit mailing list archives

[*] Exception: Rex::TimeoutError Operation timed out


From: mr.r.birtles at gmail.com (ricky-lee birtles)
Date: Thu, 4 Jun 2009 15:43:36 +0100

Just wondering if anyone knows what may be causing the following error:

[*] Meterpreter session 2 closed.
msf exploit(handler) > c
[*] Transmitting intermediate stager for over-sized stage...(191 bytes)
[*] Sending stage (2650 bytes)
[*] Sleeping before handling stage...
[*] Uploading DLL (75787 bytes)...
[*] Upload completed.
[*] New session on 192.168.10.254:1601...
[*] Gathering basic system information...
[*] Exception: Rex::TimeoutError Operation timed out.
/home/[username]/metasploit/lib/rex/post/meterpreter/packet_dispatcher.rb:72:in
`send_request'/home/[username]/metasploit/lib/rex/post/meterpreter/channel.rb:175:in
`_read'/home/[username]/metasploit/lib/rex/post/meterpreter/channel.rb:153:in
`read'/home/[username]/metasploit/lib/rex/post/meterpreter/channels/pool.rb:77:in
`read'(eval):108:in `m_exec'(eval):177:in `on_session'(eval):176:in
`open'(eval):176:in `on_session'(eval):80:in
`on_session'/home/[username]/metasploit/lib/msf/core/handler.rb:202:in
`create_session'/home/[username]/metasploit/lib/msf/core/payload/stager.rb:128:in
`handle_connection_stage'/home/[username]/metasploit/lib/msf/core/payload/windows/dllinject.rb:231:in
`handle_connection_stage'/home/[username]/metasploit/lib/msf/core/payload/stager.rb:119:in
`handle_connection'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:129:in
`start_handler'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:127:in
`initialize'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:127:in
`new'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:127:in
`start_handler'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:107:in
`initialize'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:107:in
`new'/home/[username]/metasploit/lib/msf/core/handler/reverse_tcp.rb:107:in
`start_handler'/home/[username]/metasploit/lib/msf/core/exploit.rb:406:in
`setup'/home/[username]/metasploit/lib/msf/core/exploit_driver.rb:173:in
`job_run_proc'/home/[username]/metasploit/lib/msf/core/exploit_driver.rb:140:in
`run'/home/[username]/metasploit/lib/rex/job_container.rb:34:in
`call'/home/[username]/metasploit/lib/rex/job_container.rb:34:in
`start'/home/[username]/metasploit/lib/rex/job_container.rb:29:in
`initialize'/home/[username]/metasploit/lib/rex/job_container.rb:29:in
`new'/home/[username]/metasploit/lib/rex/job_container.rb:29:in
`start'/home/[username]/metasploit/lib/rex/job_container.rb:141:in
`start_bg_job'/home/[username]/metasploit/lib/msf/core/exploit_driver.rb:137:in
`run'/home/[username]/metasploit/lib/msf/base/simple/exploit.rb:121:in
`exploit_simple'/home/[username]/metasploit/lib/msf/base/simple/exploit.rb:142:in
`exploit_simple'/home/[username]/metasploit/lib/msf/ui/console/command_dispatcher/exploit.rb:118:in
`cmd_exploit'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:234:in
`send'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:234:in
`run_command'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:196:in
`run_single'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:191:in
`each'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:191:in
`run_single'/home/[username]/metasploit/lib/msf/ui/console/driver.rb:190:in
`load_resource'/home/[username]/metasploit/lib/msf/ui/console/driver.rb:185:in
`each_line'/home/[username]/metasploit/lib/msf/ui/console/driver.rb:185:in
`load_resource'/home/[username]/metasploit/lib/msf/ui/console/command_dispatcher/core.rb:119:in
`cmd_resource'/home/[username]/metasploit/lib/msf/ui/console/command_dispatcher/core.rb:119:in
`each'/home/[username]/metasploit/lib/msf/ui/console/command_dispatcher/core.rb:119:in
`cmd_resource'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:234:in
`send'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:234:in
`run_command'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:196:in
`run_single'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:191:in
`each'/home/[username]/metasploit/lib/rex/ui/text/dispatcher_shell.rb:191:in
`run_single'/home/[username]/metasploit/lib/rex/ui/text/shell.rb:127:in
`run'./msfconsole:82
[*] Meterpreter session 3 opened (192.168.10.100:3456 -> 192.168.10.254:1601)

I am running windows vista biz, service pack 2, metasploit is running
through cygwin. I am just using a exe that was created for automating
Meterpreter for Client-Side Exploits testing.

Thanks,
Mr R Birtles


Current thread: