Metasploit mailing list archives

Re: foxit_reader_filewrite problems


From: Tommy Elliott <t.ellio.09 () gmail com>
Date: Wed, 29 Feb 2012 05:44:55 -0600

Sorry I have been trying to get over a bad sinus infection here lately. If
I am feeling any better later I will try it out but I have been battling
this cold for almost 2 weeks now...

If anybody else on the list has the opportunity to test this for Doan then
please feel free to chime in.

Thanks

On Mon, Feb 27, 2012 at 9:51 PM, Doan Ninh <uitnetwork () gmail com> wrote:

First of all, thank you for helping me.
Then, my victim is windows xp installed on VirtualBox without any
antivirus and firewall disabled.
And there's no request from the victim to the host (Ubuntu) when using
Wireshark.
Can you use it successfully?
Besides, I successful get session when using: orbit_download_failed_bof on
the same xp (victim)...
I think there's some problems with foxit_reader_filewrite exploit.

On Tue, Feb 28, 2012 at 12:55 AM, Tommy Elliott <t.ellio.09 () gmail com>wrote:

Try turning off your firewall and anti-virus if you haven't already done
so. Also, try just making another pdf in case the original one you made
isn't functioning properly.

Have you tried Wireshark yet to see what happens? Start a .pcap before
you open msfconsole on your Ubuntu then stop capturing after you open the
pdf on your windows xp. That PCAP file may be able to see if it atleast
attempts to open and then drops out or is listening but your not seeing it
or nothing at all.


On Mon, Feb 27, 2012 at 11:25 AM, Doan Ninh <uitnetwork () gmail com> wrote:

Yes, I open it with administrative privileges.
However, I tested it with payload windows/meterpreter/bind_tcp on port
12345
But after opening pdf file, there's no listen port.


 On Mon, Feb 27, 2012 at 7:00 PM, Tommy Elliott <t.ellio.09 () gmail com>wrote:

Did you open the PDF with administrative privileges?

On Wed, Feb 22, 2012 at 12:22 PM, Doan Ninh <uitnetwork () gmail com>wrote:

Hi,

I use "exploit/windows/fileformat/foxit_reader_filewrite" with payload
windows/meterpreter/reverse_tcp.
I test on UIbuntu 11.10 (installed metasploit) and the victim is
Windows XP SP2.
The version of Foxit Reader on Xp is 4.2.0.0928.
However, I'm not successful to exploit the vitim.

Any help, please?



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework






_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: