[metasploit] Has anyone gotten multi/browser/java_signed_applet to work?

Posted by marc on Super User See other posts from Super User or by marc
Published on 2010-05-10T20:03:17Z Indexed on 2010/05/10 20:04 UTC
Read the original article Hit count: 384

Filed under:

Welcome,

Today i want test following exploit "exploit/multi/browser/java_signed_applet" on my Ubuntu 10.04 desktop using Metasploit framework.

I'm following that guide: http://pauldotcom.com/wiki/index.php/Episode185

When im trying to start exploit, i got error:

 JVM not initialized. You must install the Java Development Kit, the rjb ruby gem, and set the $JAVA_HOME variable.
[-] Falling back to static signed applet.  This exploit will still work, but the CERTCN and APPLETNAME variables will be ignored.

I have installed sun-java6-jdk, and gem install rjb

And patch to JAVA look working because:

ls $JAVA_HOME
bin        ext      jre  LICENSE  README.html
COPYRIGHT  include  lib  man      THIRDPARTYLICENSEREADME.txt

If anyone, have any idea... Except installation of backtrack what is not possible... Because i need use it on my Ubuntu, (have to virtualize XP for test)

regards

© Super User or respective owner

Related posts about ubuntu-10.04-lts