Metasploit mailing list archives

Not yet a single exploit working


From: ammadsh at yahoo.com (Ammad Shah)
Date: Fri, 18 Sep 2009 00:30:34 -0700 (PDT)

HI,

I want to check ms09_001_write.rb @ 6319  exploit, but it is not in 3.2 stabe. how do i add this in Metaframe 3.3 dev 

Kindly can any one share metasploit book.

Thansk for all of your Help.



--- On Thu, 9/17/09, Sujit Ghosal <thesujit at gmail.com> wrote:

From: Sujit Ghosal <thesujit at gmail.com>
Subject: Re: [framework] Not yet a single exploit working
To: "Ammad Shah" <ammadsh at yahoo.com>
Cc: framework at spool.metasploit.com
Date: Thursday, September 17, 2009, 7:10 PM

Ammad, 
????????? Can you tell which vulnerability you are trying to exploit? And check the description portion of the 
vulnerability also inside each msf exploits which you are choosing for exploitation of your target. From there you can 
know whether your target machine is patched or not. And as per metafan, you must be targeting the exploits in a patched 
win2k3 sp2 box. ;-)



- Sujit

On Thu, Sep 17, 2009 at 6:50 PM, Ammad Shah <ammadsh at yahoo.com> wrote:





I am using Metasploit 3.2, and viewed different videos on Youtube but didn't found any single working on my test 
environment. 
i am using windows 2003 sp2. when i used exploit , a message returns "unknown language" .



I also want to know about which exploit uses which payload. 

thanks for experts in adnvance.




      
_______________________________________________

https://mail.metasploit.com/mailman/listinfo/framework







      
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090918/ce3a689b/attachment.html>


Current thread: