Metasploit mailing list archives

windows/fileformat/adobe_pdf_embedded_exe no more working


From: Thomas Werth <security () vahle de>
Date: Mon, 22 Feb 2010 13:48:24 +0100

Hello,

it seems that in latest svn version of msf the exploit module
windows/fileformat/adobe_pdf_embedded_exe is no more working as expected.
An ebemdded exe isn't executed anymore.
I'm getting various error msg depending on pdf viewser use. Those are
ranging von cmd.exe not found to "name of PDF" not found.

Basicly i've tested this module with custom infile and custom exe
combinded with generic/debug payload and from the set framework in
backtrack using vnc payload.
Both produce same error.

In previous versions of msf this module worked fine ...

greetings
Thomas
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: