Metasploit mailing list archives

Re: Meterpreter unexpectedly closes


From: "Joshua J. Drake" <jdrake () metasploit com>
Date: Sat, 10 Jul 2010 11:12:19 -0500

On Fri, Jul 09, 2010 at 05:33:33PM -0700, Miguel Rios wrote:
Hi list,
I've msfencoded a meterpreter reverse https payload using a win binary as a template. Everything seems to work fine 
when I test it in my XP SP3.
I see the outbound connection and the process running, but after about
a minute or so the process dies if there's no listener configured on
the receiving end and doesn't respawn.
What am I doing wrong here? I
must be missing something obvious. Is there a timeout option for this
reverse shell or a way to keep the process always running, even if it
can't connect to the listener? Or is this due to msfencoding the
payload somehow breaks it? I have tested that it does work properly when the listener is waiting for it, it's just 
the fact it timesout so quickly that is a pain.


Miguel,

When using a reverse connect payload, you can also try setting the
following variable to something larger:

  Name           : ReverseConnectRetries
  Current Setting: 5
  Description    : The number of connection attempts to try before exiting the process

As you can see, the default setting is 5 tries. The maximum possible
value is currently 255. Hope this helps!

PS. I created ticket #2229 for your reverse_https_allports request.

-- 
Joshua J. Drake

Attachment: _bin
Description:

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: