Metasploit mailing list archives

Using the PassiveX payload


From: featuremeister at googlemail.com (Feature Meister)
Date: Thu, 4 May 2006 17:02:55 +0200

Hi all,

I am desperately looking for the PassiveX payload to work. I already saw
some earlier postings on this list regarding this topic and also read the
theory on "uninformed".
What I'm trying is the following setup:

attackers machine (A):
OS: WinXP SP2 (de), no additional patches
Metasploit Framework 2.5
Exploit: ie_xp_pfv_metafile
Payload: win32_passivex_meterpreter (also win32_passivex_*)

victims machine (V):
OS: WinXP SP2 (en-US), no additional patches

Scenario:
When connecting to the HTTP-port provided by metasploit the victims machine
downloads and executes the exploit. It works since the IE zone settings are
changed as described. After that the exploit launches the hidden IE which
then downloads the passivex dll. (I verified this by sniffing the
connections)
But then nothing else happens. I would have expected the meterpreter console
coming up - but there's no more communication between A and V.
Any hints, suggestions, ideas?

Thanks,

Marco
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20060504/ecb46953/attachment.htm>


Current thread: