Metasploit mailing list archives

Re: Background jobs


From: Subhasis Das <subhasis.das73 () gmail com>
Date: Fri, 17 Sep 2010 14:54:51 +0530

Thanks

On Fri, Sep 17, 2010 at 2:21 PM, Philip Sanderson <
philip.k.sanderson () gmail com> wrote:

The code is working. The ruby side is very, very rough at the moment :-)
I'll look over your suggestions and see what I can do to improve it.

Start monitoring eth0, and applying a filter of icmp. (not quite right,
excludes getpeername remote->fd then user filter)

meterpreter > networkpug_start eth0 icmp

.. another window ..

# ifconfig npug0 172.16.23.23 netmask 255.255.255.0 up

.. another window ..

ping 10.11.12.1 (which goes out eth0)

.. back to shell ..

# tcpdump -i npug0 -n -s 0

09:28:03.409993 IP 10.11.12.14 > 10.11.12.1: ICMP echo request, id 35369,
seq 22, length 64
09:28:03.418537 IP 10.11.12.1 > 10.11.12.14: ICMP echo reply, id 35369,
seq 22, length 64
09:28:04.414317 IP 10.11.12.14 > 10.11.12.1: ICMP echo request, id 35369,
seq 23, length 64
09:28:04.423009 IP 10.11.12.1 > 10.11.12.14: ICMP echo reply, id 35369,
seq 23, length 64

It would be very easy to implement a "virtual" card via a custom pcap
filter with the mac address assigned to the tap interface.

On Fri, Sep 17, 2010 at 1:41 AM, HD Moore <hdm () metasploit com> wrote:

An auxiliary module may be easier to control, but it depends how you
implement the feature. If its tied to the meterpreter session, it might
be worth keeping it internal to the session itself and just exposing
commands like start/stop. This is how the Windows layer-2 pivoting is
implemented for Pro at least.

-HD
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




-- 
May God Bless U
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: