Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

"LHOST" not set in "meta_config" when "POWERSHELL_INJECTION" is "OFF" #32

Closed
pachulo opened this issue Sep 25, 2013 · 1 comment
Closed

Comments

@pachulo
Copy link

pachulo commented Sep 25, 2013

Don't know if I'm doing something wrong, but with the latest version of SET from the repositories running in an up to date Kali, if I configure the option "POWERSHELL_INJECTION" to "OFF" and then try to make a Java Applet attack with a "Windows Meterpreter Reverse HTTPS" payload, the "LHOST" option is not set:

[*] Processing /root/.set/meta_config for ERB directives.
resource (/root/.set/meta_config)> use exploit/multi/handler
resource (/root/.set/meta_config)> set PAYLOAD windows/meterpreter/reverse_https
PAYLOAD => windows/meterpreter/reverse_https
resource (/root/.set/meta_config)> set LHOST
[-] Unknown variable
Usage: set [option] [value]

As I can confirm in the file "~/.set/meta_config":

use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_https
set LHOST
set EnableStageEncoding true
set ExitOnSession false
set LPORT 22
exploit -j

Everything works as expected if I turn the "POWERSHELL_INJECTION" on.

@trustedsec
Copy link
Collaborator

Fixed in 5.3.6 - should be released here shortly - was caused when you didn't specify pyinjector or multipyinjector LHOST would be set to NULL. Thanks for the report.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant