Metasploit mailing list archives

Meterpreter Reverse_HTTPS dies


From: JOhn Mistikopoulos <mailtest1223133456 () gmail com>
Date: Mon, 28 Feb 2011 14:13:33 +0200

Greetings!

I am trying the payload windows/meterpreter/reverse_https to a victim PC
(Windows XP, IE 6.0).
I run the payload to the victim PC and a connection is created between the
victim PC and the msf listener.
However, I get the following info from the listener:


[*] Started HTTPS reverse handler on https://0.0.0.0:443/
[*] Starting the payload handler...
[*] victimIP:1085 Request received for /A0mhL...
[*] victimIP:1085 Staging connection for target 0mhL received...
[*] Patching Target ID 0mhL into DLL

And then, the listener stops giving any other info.
I went to the victim PC and realized that the payload exe had already dies.
I couldn't see it on the task manager.
Concurrently, I had been running wireshark.
The two last packets were:
1. Victim => Listener (RST, ACK)
2. Listener => Victim (FIN, ACK)

Finally I don't get any connections.
Does anyone know how to fix this?
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: