Metasploit mailing list archives

error while executing exploit exploit/windows/sip/sipxezphone_cseq with windows/shell_bind_tcp


From: msairam at intoto.com (M.P.Sairam)
Date: Wed, 18 Apr 2007 10:43:11 +0530

I am getting an error when i am trying to execute exploit command for 
exploit windows/sip/sipxezphone_cseq from msfconsole, iam attaching 
the framework.log content after the exploit got loaded. Can anyone 
help me out with this issue?????

Thanks,
    --
Sairam 

********************************************************************************
This email message (including any attachments) is for the sole use of the intended recipient(s) 
and may contain confidential, proprietary and privileged information. Any unauthorized review, 
use, disclosure or distribution is prohibited. If you are not the intended recipient, 
please immediately notify the sender by reply email and destroy all copies of the original message. 
Thank you.
 
Intoto Inc. 

-------------- next part --------------
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::Sparc::LongXorTag from 
/root/framework-3.0/modules/encoders/sparc/longxor_tag.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::NonUpper from 
/root/framework-3.0/modules/encoders/x86/nonupper.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::AlphaUpper from 
/root/framework-3.0/modules/encoders/x86/alpha_upper.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::JmpCallAdditive from 
/root/framework-3.0/modules/encoders/x86/jmp_call_additive.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::UnicodeMixed from 
/root/framework-3.0/modules/encoders/x86/unicode_mixed.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::UnicodeUpper from 
/root/framework-3.0/modules/encoders/x86/unicode_upper.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::ShikataGaNai from 
/root/framework-3.0/modules/encoders/x86/shikata_ga_nai.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::NonAlpha from 
/root/framework-3.0/modules/encoders/x86/nonalpha.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::FnstenvMov from 
/root/framework-3.0/modules/encoders/x86/fnstenv_mov.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::Countdown from 
/root/framework-3.0/modules/encoders/x86/countdown.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::AvoidUtf8 from 
/root/framework-3.0/modules/encoders/x86/avoid_utf8_tolower.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::AlphaMixed from 
/root/framework-3.0/modules/encoders/x86/alpha_mixed.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::X86::Call4Dword from 
/root/framework-3.0/modules/encoders/x86/call4_dword_xor.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::Ppc::LongXorTag from 
/root/framework-3.0/modules/encoders/ppc/longxor_tag.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::Ppc::LongXor from 
/root/framework-3.0/modules/encoders/ppc/longxor.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::Cmd::GenericSh from 
/root/framework-3.0/modules/encoders/cmd/generic_sh.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded encoder module Msf::Encoders::Generic::None from 
/root/framework-3.0/modules/encoders/generic/none.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded nop module Msf::Nops::Php::Generic from 
/root/framework-3.0/modules/nops/php/generic.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded nop module Msf::Nops::Sparc::Vlad902 from 
/root/framework-3.0/modules/nops/sparc/random.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded nop module Msf::Nops::X86::SingleByte from 
/root/framework-3.0/modules/nops/x86/single_byte.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded nop module Msf::Nops::X86::Opty2 from 
/root/framework-3.0/modules/nops/x86/opty2.rb.
[04/18/2007 10:40:08] [i(2)] core: Loaded nop module Msf::Nops::Ppc::Simple from 
/root/framework-3.0/modules/nops/ppc/simple.rb.
[04/18/2007 10:40:08] [d(1)] core: Demand loading module exploit/windows/sip/sipxezphone_cseq.
[04/18/2007 10:40:08] [d(2)] core: Loading from file 
/root/framework-3.0/modules/exploits/windows/sip/sipxezphone_cseq.rb
[04/18/2007 10:40:08] [i(2)] core: Loaded exploit module Msf::Exploits::Windows::Sip::Sipfoundry_CSeq from 
/root/framework-3.0/modules/exploits/windows/sip/sipxezphone_cseq.rb.
[04/18/2007 10:40:38] [d(1)] core: Demand loading module encoder/windows/shell_bind_tcp.
[04/18/2007 10:40:38] [d(1)] core: Demand loading module payload/windows/shell_bind_tcp.
[04/18/2007 10:40:38] [d(2)] core: Loading from file 
/root/framework-3.0/modules/payloads/singles/windows/shell_bind_tcp.rb
[04/18/2007 10:40:38] [i(2)] core: Loaded payload module Msf::Payloads::Singles::Windows::ShellBindTcp from 
/root/framework-3.0/modules/payloads/singles/windows/shell_bind_tcp.rb.
[04/18/2007 10:40:38] [d(2)] core: Built single payload windows/shell_bind_tcp.
[04/18/2007 10:40:38] [d(1)] core: Demand loading module exploit/windows/shell_bind_tcp.
[04/18/2007 10:40:38] [d(1)] core: Demand loading module nop/windows/shell_bind_tcp.
[04/18/2007 10:40:38] [d(1)] core: Demand loading module auxiliary/windows/shell_bind_tcp.
[04/18/2007 10:40:38] [w(0)] core: windows/shell_bind_tcp: Failed to find preferred encoder 
[04/18/2007 10:40:39] [d(2)] core: windows/shell_bind_tcp: Successfully encoded with encoder x86/shikata_ga_nai (size 
is 351)
[04/18/2007 10:40:39] [e(0)] core: Exploit failed: wrong number of arguments (0 for 1)
[04/18/2007 10:40:39] [d(3)] core: Call stack:
./lib/msf/core/exploit.rb:1044:in `handler'
./lib/msf/core/exploit.rb:1044:in `handler'
/root/framework-3.0/modules/exploits/windows/sip/sipxezphone_cseq.rb:90:in `exploit'
./lib/msf/core/exploit_driver.rb:179:in `job_run_proc'
./lib/msf/core/exploit_driver.rb:152:in `run'
./lib/msf/base/simple/exploit.rb:118:in `exploit_simple'
./lib/msf/base/simple/exploit.rb:127:in `exploit_simple'
./lib/msf/ui/console/command_dispatcher/exploit.rb:120:in `cmd_exploit'
./lib/rex/ui/text/dispatcher_shell.rb:230:in `send'
./lib/rex/ui/text/dispatcher_shell.rb:230:in `run_command'
./lib/rex/ui/text/dispatcher_shell.rb:196:in `run_single'
./lib/rex/ui/text/dispatcher_shell.rb:191:in `each'
./lib/rex/ui/text/dispatcher_shell.rb:191:in `run_single'
./lib/rex/ui/text/shell.rb:120:in `run'
./msfconsole:77
[04/18/2007 10:40:39] [w(0)] core: Exploit failed: wrong number of arguments (0 for 1)
[04/18/2007 10:40:39] [d(1)] core: Call stack:
./lib/msf/core/exploit.rb:1044:in `handler'
./lib/msf/core/exploit.rb:1044:in `handler'
/root/framework-3.0/modules/exploits/windows/sip/sipxezphone_cseq.rb:90:in `exploit'
./lib/msf/core/exploit_driver.rb:179:in `job_run_proc'
./lib/msf/core/exploit_driver.rb:152:in `run'
./lib/msf/base/simple/exploit.rb:118:in `exploit_simple'
./lib/msf/base/simple/exploit.rb:127:in `exploit_simple'
./lib/msf/ui/console/command_dispatcher/exploit.rb:120:in `cmd_exploit'
./lib/rex/ui/text/dispatcher_shell.rb:230:in `send'
./lib/rex/ui/text/dispatcher_shell.rb:230:in `run_command'
./lib/rex/ui/text/dispatcher_shell.rb:196:in `run_single'
./lib/rex/ui/text/dispatcher_shell.rb:191:in `each'
./lib/rex/ui/text/dispatcher_shell.rb:191:in `run_single'
./lib/rex/ui/text/shell.rb:120:in `run'
./msfconsole:77


Current thread: