Questions tagged [metasploit]

This tag is for questions about *programming* the Metasploit framework, not for using the framework or attacking a specific site.

The Metasploit Framework is an open-source project owned/sponsored by Rapid7 for vulnerability assessment, exploitation development, penetration testing, and many other computer and network security-related tasks.

Since version 3 of the Framework, Metasploit has been written primarily in Ruby. Version 2 and older were written in Perl. The various payloads, stagers, and shellcodes are primarily written in C, assembly, and Java.

Metasploit is developed on Github. Documentation and community forums are available on Rapid7's community site. Questions can also be asked in the #metasploit channel on Freenode.

If your question is about using Metasploit, rather than programming with it, then it should probably go on our sister site Information Security.

If your question is about attacking a specific system, such questions are off-topic on Stack Overflow. They are also off-topic on Information Security unless they demonstrate an understanding of the concepts involved and clearly identify a specific problem.

Also, any issues resulting from using such tools without permission from the target are your own risk; we do not endorse such actions in any way.

228 questions
1
vote
1 answer

execute run -jz once for multiple connections

I am using following code to waiting client connect. use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set lhost 192.168.56.1 set lport 4444 run -jz The question is: port listening was stopped after one connection was…
1
vote
0 answers

Installing Latest Metasploit on windows 10

I install latest version as official help said in this link. I try install this bundle on windows 10. Installing step was successful but when I want run that, I get following error. I try install this version from this link. I'm using Windows 10…
eliasetm
  • 1,399
  • 11
  • 20
1
vote
1 answer

Buffer Overflow on Sample C Program

May I know how to increase the length of ESP on a sample c program which allows me to execute shellcode on the stack. However, as of now, the sample c program only has an ESP length of 61 thus insufficient for the shellcode. Any help is appreciated!…
1
vote
1 answer

Hash Sum mismatch(Metasploit)

E: Failed to fetch http://downloads.metasploit.com/data/releases/metasploit-framework/apt/dists/lucid/main/binary-amd64/Packages.gz Hash Sum mismatch E: Failed to fetch…
Avijit Das
  • 107
  • 1
  • 11
1
vote
1 answer

Python msfrpc works with python2, throws authentication error with python 3

I'm writing a web app using python flask and python3, and would like to use the metasploit API. When writing code with python2, everything works as it should (as the lib was written for python2). However, when attempting to use it in python 3, i'm…
juddev
  • 11
  • 1
1
vote
1 answer

My metasploit module(s) not found/loading

Any custom metasploit module I create isn't getting loaded. I tried both of these demos: https://www.offensive-security.com/metasploit-unleashed/building-module/ https://github.com/rapid7/metasploit-framework/wiki/Loading-External-Modules and got…
MGoBlue93
  • 644
  • 2
  • 14
  • 31
1
vote
3 answers

What does the "\x5b\x4d\x6f etc.." mean in Python?

this is my first post on here so please excuse me if I have made any mistakes. So, I was browsing around on the Metasploit page, and I found these strange types of codes. I tried searching it on google and on here, but couldn't find any other…
1
vote
4 answers

Metasploit does't detect added exploit from exploit-db

I've added an exploit from www.exploit-db.com to /.msf4/modules/exploit/windows/remote/41987.py following the naming convention. I updated the database with the command updatedb and rebooted. Metasploit does not detect the newly added exploit.…
1
vote
3 answers

When I try to exploit my payload then it is showing me, no session was created

When I try to exploit my payload then it is showing me... Handler failed to bind to YOUR IP:- - [-] Handler failed to bind to 0.0.0.0:5432:- - [-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable:…
SIMPLE HACKER's
  • 41
  • 1
  • 3
  • 5
1
vote
3 answers

MetaSploit not connecting to database on OSX after installing Metasploit on separate account

Before I start I would like to inform you that I own a MacBook Pro (Version 10.13), not Linux or Windows. For the past year and a half I have had metasploit installed on my computer. It has had absolutely no problems, and I have ben using it quite…
AryS
  • 43
  • 1
  • 7
1
vote
1 answer

cannot install sqlite3 using gem

I'm trying to install Metasploit on my Raspberry Pi 2. But when I try to execute this command: gem install wirble sqlite3 bundler I get this error: Successfully installed wirble-0.1.3 Parsing documentation for wirble-0.1.3 Done installing…
1
vote
1 answer

Using python script to run commands on msfconsole

Even though it is older, in python you can use os.system() to run commands in the terminal. My question is, if you enter metasploit using msfconsole, do the proceeding os.system() calls enter the commands into the msfconsole?
MaskedBandit1
  • 29
  • 1
  • 10
1
vote
0 answers

Automate Metasploit task with Java

I'm trying to make myself a wrapper around some of the Metasploit's scanners so I won't have to copy/paste so many things. I have this list of ips that I want Ms to scan and I try to start a Java Process and communicate with it via BufferedReader…
Daniel Bejan
  • 1,468
  • 1
  • 15
  • 39
1
vote
2 answers

Edit Exploit in Metasploit

How can I change Metasploit module source, I want to change some URL in an exploit. I have tried the edit command and successfully edited this line to what I want, but changes are not reflected, the exploit has the same behavior as before, it looks…
Waleed Kasem
  • 145
  • 3
  • 9
1
vote
1 answer

Pass arguments in ruby file for meterpreter?

I have this .rb file with the command: cd /users/someusername/documents The problem is that instead of "someusername", i would like to get the actual username of my target pc(which is my own pc used for penetration testing). Update: Just to…
user7322412