Metasploit mailing list archives

Re: Problems with metsvc


From: David Gomes <skysbsb () gmail com>
Date: Tue, 20 Oct 2009 17:32:48 -0200

Tried with test.rb script that comes with metsvc too:

root@skys-laptop:/pentest/exploits/framework3/lib# ruby test.rb
Syntax: test.rb <ip> <port>
root@skys-laptop:/pentest/exploits/framework3/lib# ruby test.rb 192.168.1.74
31337
* Initializing Meterpreter
./rex/post/meterpreter/client.rb:104:in `accept': SSL_accept SYSCALL
returned=5 errno=0 state=SSLv3 read client hello B (OpenSSL::SSL::SSLError)
        from ./rex/post/meterpreter/client.rb:104:in
`swap_sock_plain_to_ssl'
        from ./rex/post/meterpreter/client.rb:85:in `init_meterpreter'
        from ./rex/post/meterpreter/client.rb:64:in `initialize'
        from test.rb:19:in `new'
        from test.rb:19
root@skys-laptop:/pentest/exploits/framework3/lib#




On Tue, Oct 20, 2009 at 4:52 PM, HD Moore <hdm () metasploit com> wrote:

On Tue, 2009-10-20 at 16:37 -0200, David Gomes wrote:
I think there is some problem with the protocol... i made everything
right and just dont work..

Please try a fresh checkout of metasploit and give that another shot --
I am working on integrating metsvc with the metasploit trunk now and
automating what you are doing via a new meterpreter script. This should
let us nail down any issues going forward.

-HD

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework





_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: