Questions tagged [metasploit]

This tag is for questions about *programming* the Metasploit framework, not for using the framework or attacking a specific site.

The Metasploit Framework is an open-source project owned/sponsored by Rapid7 for vulnerability assessment, exploitation development, penetration testing, and many other computer and network security-related tasks.

Since version 3 of the Framework, Metasploit has been written primarily in Ruby. Version 2 and older were written in Perl. The various payloads, stagers, and shellcodes are primarily written in C, assembly, and Java.

Metasploit is developed on Github. Documentation and community forums are available on Rapid7's community site. Questions can also be asked in the #metasploit channel on Freenode.

If your question is about using Metasploit, rather than programming with it, then it should probably go on our sister site Information Security.

If your question is about attacking a specific system, such questions are off-topic on Stack Overflow. They are also off-topic on Information Security unless they demonstrate an understanding of the concepts involved and clearly identify a specific problem.

Also, any issues resulting from using such tools without permission from the target are your own risk; we do not endorse such actions in any way.

228 questions
0
votes
1 answer

How to import .C & .pl extension exploits into metasploit framework?

How can i import .C(c language) and .Pl(perl) extension module exploits into the Metasploit framework? Metasploit generally accept the .rb (ruby) extension modules? Can anyone provide tutorials to import these extension modules? I read about the…
Kay
  • 1
  • 3
0
votes
1 answer

Metasploit 3.4.1 Upadate issue

I installed an old version of metasploit framework (which is 3.4.1) on ( windows 8). the problem is when I run msfupdate.bat I receive this message: svn: Working copy '.' locked svn: run 'svn cleanup' to remove locks (type 'svn help cleanup' for…
0
votes
1 answer

Problems with metasploit's "Easyrmtomp3" exploit module

I started learning exploit writing some time back and created a few exploits. One of them being an easy rm to mp3 converter, and it worked pretty well. However, now I thought about converting my exploits to metasploit modules, and followed the steps…
user27812
  • 13
  • 1
  • 6
0
votes
3 answers

Metasploit induction of bundle and rake

I'm really starting to have a headache. This makes the hours I try to settle my problem without success ... So I go to this directory : cd /opt/metasploit/apps/pro/msf3/tools. Ans ./pattern_create.rb 20 and unfortunately : Could not find…
newuser
  • 67
  • 3
  • 8
0
votes
1 answer

Another option to make an attack like on Burp suite intruder

I has been using Burp Suite for making http requests and grabbing the payload from a .csv file, I want to know how can i do this using another software or what is the name of the attack.
Donald P. Morton
  • 355
  • 2
  • 10
0
votes
1 answer

How to create / generate permutation of characters and numbers with length control in ruby

I need to create / generate long string contains permutation of characters and numbers at the same time I need to control the string length the most famous examples of this approach are Metasploit project : pettern_create.rb [string length as…
KING SABRI
  • 775
  • 7
  • 18
0
votes
1 answer

Where can I download JRE 7u5 plugin for any browser?

I was looking for a good exploit to use as my final project for security class so I though for JRE 7u5 bug to exploit using Metasploit. Where I can download that version of plugin for FireFox/IE/Chrome, for whatever browser? I Googled for hours now…
HelpNeeder
  • 6,383
  • 24
  • 91
  • 155
0
votes
1 answer

xml format for xmlrpc for metasploit

I'm trying to have scapy output in form (XML), that I can it to the XMLRPC interface (which is already done) to the metasploit findings db. The problem is not the conversion of information, but I'm struggling finding information about how the xml…
user857990
  • 1,140
  • 3
  • 14
  • 29
0
votes
2 answers

Metasploit exploits "No nop generators succeeded"

When running a few Metasploit exploits, after setting all options properly and issue "exploit" command, "No nop generators succeeded" error occurs. When I try to create payload by myself using msfpayload, this error does not occur, and I am curious…
user1613156
  • 69
  • 2
  • 7
-1
votes
2 answers

Metasploit generic/custom payload with a multipayload

I've been playing around with the newer MSF4 (Framework: 4.1.0-release.13988, Console : 4.1.0-release.13581) multipayload support using msfvenom and the custom/generic payload, but there seems to be a derth of informoration on what the payload…
dubmojo
  • 6,660
  • 8
  • 41
  • 68
-1
votes
0 answers

Metasploit - error msfvenom unloadable payload

i've got some issue with my msfvenom on kali. my msfvenom cant build any payload, but could show all the payload list the error says unloadable payload i also find some solution through google and youtube but the same issue never had any thread. i…
pokrenz
  • 5
  • 1
-1
votes
1 answer

Connect to ADB with ngrok and reverse tcp

I have an Android device at home that I use to develop on, and I'm connecting to it through my laptop with adb and scrcpy. However, if I'm not home adb doesn't see the device. I made an apk for the device with msfvenom for reverse tcp like…
-1
votes
2 answers

Metsploit installation: could not find mini_portile2 - 2.8.0 in any of the sources

I recently installed metasploit on my Ubuntu 20.04 VM. I ran sudo bundler install It finishes successfully. Then I ran ./msfconsole. It says >could not find mini_portile2 - 2.8.0 in any of the sources. Run 'bundle install' to install missing…
-1
votes
1 answer

How do you emplent metasploit with python?

I am exploring pymetasploit3 module but I am having trouble connecting to the background process of MSGRPC import random , os from pymetasploit3.msfrpc import MsfRpcClient passwrd = ''.join([ str(random.randrange(0 , 99)) for i in range(10) ])…
katysha
  • 51
  • 2
  • 7
-1
votes
1 answer

Escalation from shell to meterpreter linux metasploitable2 automation using pymetasploitable3 and metasploit(msf) console

I am trying to get a meterpreter shell open on the metasploitable2 VM by running a python script on my Kali VM. All are connected to the same internal nat-network. My goal for ethical hacking is to try and perform automation (pymetasploit3) of…