Metasploit mailing list archives

adobe_pdf_embedded_exe


From: moshe at injection.co.il (Moshe Ben Simon)
Date: Sat, 26 Sep 2009 15:42:29 +0200

I read the article on pdf with meterpreter and test your
"adobe_pdf_embedded_exe".

I get all the time the same error:

"Exploit failed: No such file or directory - msf.pdf"

Do you know why.?

I have pdf file called msf.pdf in the directory /data/exploit under
framewaork3

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090926/f2701fcc/attachment.html>


Current thread: