The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
Questions tagged [metasploit]
48 questions
5
votes
1 answer
run runas in a shell
I'm playing with a Windows 7 VM that I own.
I started a reverse shell with ncat as listener.
I can run commands except runas.
Whenever I try to switch to another user I got prompted for the password but the prompt is skipped instantly like I have…
isoman
- 243
- 1
- 4
- 9
2
votes
1 answer
Avast on OSX: How to add hidden files and folders as an exception?
I've installed avast from brew cask
I'm trying to add /usr/local/share/metasploit-framework folder as an exception for a file system shield.
Even though I have "show hidden files" option enabled on my mac, Avast is still not showing hidden files…
drew1kun
- 2,207
2
votes
1 answer
What am I getting this Metasploit error: “Exploit aborted due to failure: no-target: No matching target”
Currently running two VMs on a host-only adapter for practice, on one is Kali Linux, and the other is Microsoft Windows XP SP2.
I am attempting to access the Windows XP VM through the common windows/smb/ms08_067_netapi exploit, and I keep receiving…
Ji-Ta-Ku-To
- 21
2
votes
2 answers
Can I install a VM inside a VM?
I am not good at computer. Currently, I'm using Kali Linux as a VM using VMware. I want to install Metasploitable2 using virtual box inside this VM. Can I do that?
Deeleted PK
- 21
2
votes
1 answer
Meterpreter on ssh connection
I'm behind NAT.
I can log in over ssh to the target.
How to use metasploit / Send meterpreter over that SSH connection?
I tried shell_to_meterpreter but it failed because I can't open my port for reverse TCP to connect to.
Both machines are on…
vfjpl
- 21
2
votes
1 answer
msfconsole exiting when run within detached 'screen'
I'm trying to figure out why msfconsole is exiting when started from with a detached screen, but not when started from a non detached screen.
Here are the steps:
screen -d -m -S msf
screen -S msf -p 0 -X stuff "msfconsole\n"
screen -R -S…
Zack
- 21
1
vote
0 answers
Error running Metasploit Framework on Mac OS X Yosemite
I have installed Metasploit Framework on Mac OS X Yosemite running Ruby 2.1.6 using the instructions here.
It gives me an error when I try to run it:
/usernames/username/.rvm/rubies/ruby-2.1.6/lib/ruby/2.1.0/psych.rb:370:in `parse': …
fatbu
- 11
1
vote
1 answer
Meterpreter over SSH
I was reading a few tutorials about using plink.exeto create an ssh tunnelled meterpreter session. However this reverse connection seems to just bring me right back to my own host computer, unlike the common windows/meterpreter/reverse_tcp, which…
dylan7
- 231
1
vote
1 answer
Error when installing metasploit-framework on Mac Yosemite
Basically I followed this link: http://hackerforhire.com.au/installing-metasploit-framework-on-os-x-yosemite/
However, after I finish all the steps and typing ./msfconsole the following error…
1
vote
1 answer
Why Armitage nmap results differs from msfconsole ones?
More specific in msf console why when I 'nmap -v -A 192.168.1.8' I get all the results I expect (OS detection windows 8.1 etc), while when I do the same from armitage I get unknown? I have the same problem also when i 'db_nmap'.
metavaronos
- 11
1
vote
1 answer
Metasploit Install Fails. Requires >= Ruby 2.1 but I have 2.2
I’ve literally been trying to install metasploit for 2 days now and I think that's a ridiculous amount of time just to install some software. I have Arch linux and I am trying to install metasploit-git from AUR. I’ve followed the Arch linux…
user3408678
- 41
1
vote
1 answer
Looking for Ruby code on Metasploit commands
Can anyone tell me where in a normal Kali Linux install I can find the Ruby code for the Meterpreter commands cat and edit?
I've been looking in /usr/share/metasploit-framework/modules/post/windows and /usr/share/metasploit-framework/scripts with no…
user3219834
1
vote
2 answers
How can I put custom, color ascii art into Metasploit?
I'd like to add to or change the ASCII art that gets displayed on startup in Metasploit.
Where is/are the file(s) I need to edit to do this, and what is the syntax? How can I include color in the art? Does it support Unicode characters?
Iszi
- 14,163
1
vote
0 answers
Metasploit is stuck after sessions is open. Meterpreter doesn't show up
I'm experimenting with Metasploit and using it on my own machine.
I'm running Kali Linux on VirtualBox and trying to open a meterpeter session to my host Win 10 OS.
I generate a reverse_tcp payload, execute it on my host OS (Windows 10), and run…
blablaalb
- 37
1
vote
1 answer
Clearing Threats / Actions from Windows Defender for items I have manually deleted?
Background
I'm on Windows 10 (Version 10.0.18363 Build 18363). I downloaded but did not install Metasploit (I'm a CSA). I forgot to add an exemption, and Windows Defender naturally unpacked and picked up on the hundreds of exploits in the msi…
msanford
- 761