Metasploit mailing list archives

Internet Explorer createTextRange() Code Execution


From: eresemeth at gmail.com (Rory Garton Smith)
Date: Tue, 3 Apr 2007 22:56:23 +0800

Greetings Mailing List

Small hold up while running an exploit today. I was testing out "Internet
Explorer createTextRange() Code Execution" (aka:
windows/browser/ms06_013_createtextrange) on my Windows XP box in the other
room. Using the windows/shell_reverse_tcp payload. I set up all of the
information, and then launched the exploit, and this is what the terminal
read:

exploit
[*] Started reverse handle
[*] Using URL: http://10.1.1.5:49160/jC28sNY
[*] Server started.
[*] Exploit running as background job.

msf exploit(ms06_013_createtextrange) >

Is this what is supposed to occur? Because after this point, I waited for a
great deal of time, just, nothing happened.
 I'm probably missing some huge important step here, any help = greatly
appreciated.

Erez
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070403/7a740494/attachment.htm>


Current thread: