Metasploit mailing list archives

Re: Meterpreter don't exit


From: Kevin Shaw <kevin.lee.shaw () gmail com>
Date: Tue, 8 Nov 2011 20:49:00 -0500

Hey HD is there any documentation out there about the different exit
processes? Like thread vs. the others..
On Nov 8, 2011 5:16 PM, "HD Moore" <hdm () metasploit com> wrote:

On 11/8/2011 2:46 PM, Jason Hawks wrote:
Hello everyone,

I have an issue with the "Exit" command during a meterpreter session.
The payload (EXE) don't exit on the victim computer.

< snip >
$ ruby -v
ruby 1.9.2p290 (2011-07-09 revision 32553) [i686-linux]

Am I doing something wrong ?
Any advice/workaround is welcome.

Yes. Inside of multi/handler, make sure you:

msf exploit(handler) set EXITFUNC process


The default is 'thread' which won't shutdown the process. This is so it
won't kill the hosting when used as shell, but it doesn't make much
sense with the EXE use case.

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: