adfoster-r7

Results 107 comments of adfoster-r7

I was not able to replicate this issue. It looks like something's gone wrong with the session, and it's continued to run the module unexpectedly - but from this image...

I was able to replicate this by opening a valid session, setting the options for this module, then manually killing my session. It looks like metasploit catches the session's option...

@jmbuk Thanks for taking a look :+1: It'd be great if you threw up a PR with your fix and replication steps - and we could see about getting your...

Thanks for digging into this :+1: I'm not sure when we'd have the cycles to patch this up correctly and ensure that there's no edgecases involved in fixing this issue....

Thanks for raising an issue :+1: Would you mind running `setg loglevel 3`, running your replication steps again, then providing the value of the `debug` command? i.e. these `Additional Information`...

From what I understand, the `generic/custom` payload is meant to take custom executable files (i.e. exe/elf/macho) as tomcat_mgr_upload will always wrap the payload as an encoded_war. In this scenario you're...

I wonder - if we could just document the steps for manually encrypt files ourselves - if that would be enough to unblock this PR? i.e. We don't need to...

There's not enough detail to replicate your error. For visibility, these are the recommended steps for installing Metasploit: https://docs.metasploit.com/docs/using-metasploit/getting-started/nightly-installers.html

It looks like the windows Meterpreter only looks up the ipv4 routing information: https://github.com/rapid7/metasploit-payloads/blob/6e08d1f9812aa4d7a76b451fd5e0bae03975bb91/c/meterpreter/source/extensions/stdapi/server/net/config/route.c#L30-L35 Which from the docs is ipv4 only: > GetIpForwardTable function (iphlpapi.h) > The GetIpForwardTable function retrieves...

Good point; It'll keep reading until something is randomly generated that causes it to break out. I imagine we'll suffer from attempting to read endlessly until a server responds. We...