Metasploit mailing list archives

Re: foxit_reader_filewrite problems


From: Tommy Elliott <t.ellio.09 () gmail com>
Date: Mon, 27 Feb 2012 11:55:22 -0600

Try turning off your firewall and anti-virus if you haven't already done
so. Also, try just making another pdf in case the original one you made
isn't functioning properly.

Have you tried Wireshark yet to see what happens? Start a .pcap before you
open msfconsole on your Ubuntu then stop capturing after you open the pdf
on your windows xp. That PCAP file may be able to see if it atleast
attempts to open and then drops out or is listening but your not seeing it
or nothing at all.

On Mon, Feb 27, 2012 at 11:25 AM, Doan Ninh <uitnetwork () gmail com> wrote:

Yes, I open it with administrative privileges.
However, I tested it with payload windows/meterpreter/bind_tcp on port
12345
But after opening pdf file, there's no listen port.


On Mon, Feb 27, 2012 at 7:00 PM, Tommy Elliott <t.ellio.09 () gmail com>wrote:

Did you open the PDF with administrative privileges?

On Wed, Feb 22, 2012 at 12:22 PM, Doan Ninh <uitnetwork () gmail com> wrote:

Hi,

I use "exploit/windows/fileformat/foxit_reader_filewrite" with payload
windows/meterpreter/reverse_tcp.
I test on UIbuntu 11.10 (installed metasploit) and the victim is Windows
XP SP2.
The version of Foxit Reader on Xp is 4.2.0.0928.
However, I'm not successful to exploit the vitim.

Any help, please?



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: