Metasploit mailing list archives

Error while running meterpreter winenum script


From: wfdawson at bellsouth.net (wfdawson at bellsouth.net)
Date: Tue, 21 Jul 2009 16:25:02 +0000

What's the best way to debug errors such as this?

[*] Extracting software list from registry
[-] Error in script: wrong number of arguments (0 for 1)
meterpreter > sysinfo                                                                                   
[-] Error running command sysinfo: wrong number of arguments (0 for 1) 
/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/packet_dispatcher.rb:72:in 
`initialize'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/packet_dispatcher.rb:72:in 
`exception'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/packet_dispatcher.rb:72:in 
`raise'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/packet_dispatcher.rb:72:in 
`send_request'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb:41:in
 
`sysinfo'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/sys.rb:367:in
 `cmd_sysinfo'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/dispatcher_shell.rb:234:in 
`send'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/dispatcher_shell.rb:234:in 
`run_command'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/ui/console.rb:94:in 
`run_command'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/dispatcher_shell.rb:196:in 
`run_single'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/dispatcher_shell.rb:191:in 
`each'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/dispatcher_shell.rb:191:in 
`run_single'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/ui/console.rb:60:in 
`interact'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/shell.rb:123:in 
`call'/home/wdawson/Software/metasploit/framework3/lib/rex/ui/text/shell.rb:123:in 
`run'/home/wdawson/Software/metasploit/framework3/lib/rex/post/meterpreter/ui/console.rb:58:in 
`interact'/home/wdawson/Software/metasploit/framework3/lib/msf/base

A new session gave the correct output. ... perhaps the session above was no longer connected, or...?

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20090721/04fa88cd/attachment.htm>


Current thread: