Questions tagged [metasploit]

Metasploit is an open source exploitation framework that acts as a tool for developing and executing exploit code against a remote target machine

The Metasploit Framework is an open-source project owned/sponsored by Rapid7 for vulnerability assessment, exploitation development, penetration testing, and many other computer and network security-related tasks.

Since version 3 of the Framework, Metasploit has been written primarily in Ruby. Version 2 and older were written in Perl. The various payloads, stagers, and shellcodes are primarily written in C, assembly, and Java.

Metasploit is developed on Github. Documentation and community forums are available on Rapid7's community site. Questions can also be asked in the #metasploit channel on Freenode.

497 questions
9
votes
2 answers

Gained Privilege Escalation but no authority using Metasploit

I am facing a very weird issue. I have successfully popped a box using Shellter with Meterpreter_Reverse TCP. Here is the sysinfo : meterpreter > sysinfo Computer : ******** OS : Windows 10 (Build 14393). Architecture :…
9
votes
1 answer

Exploiting Dirty Cow using Metasploit

I'm testing on some of my Linux Virtual Machines trying to exploit the Dirty Cow Vulnerability and I'm not able to success using Metasploit. First of all... for interested users, a couple of links to "Dirty Cow, What is" vulnerability, "Kernels…
OscarAkaElvis
  • 5,185
  • 3
  • 17
  • 48
9
votes
3 answers

Metasploit Meterpreter Persistence Script Alternatives

These days I am testing various type of client hacking techniques, and in all scenarios I am using Meterpreter/reverse_tcp as payload. Now I can bypass Anti-Virus and Firewalls easily, but when i run persistence module Anti Virus and IPS always…
r4ym0nd PenTester
  • 397
  • 1
  • 6
  • 12
9
votes
1 answer

service metasploit start failed to start metasploit service

I am trying to setup Metasploit for penetration testing. However, I cannot get the database to connect. Also whenever I attempt to start the service using service metasploit start I get the following error: failed to start metasploit.service unit…
Marc Rasmussen
  • 191
  • 1
  • 1
  • 3
8
votes
2 answers

source code of metasploit payloads(shellcodes)

Is there a way to see a source code of metasploit shellcodes. For example: root@kali:~# msfpayload windows/shell_bind_tcp EXITFUNC=seh LPORT=1234 C /* * windows/shell_bind_tcp - 341 bytes * http://www.metasploit.com * VERBOSE=false, LPORT=1234,…
Farseer
  • 185
  • 1
  • 2
  • 5
8
votes
3 answers

How to determine the size of payloads available in MetaSploit

I've noticed that there are a lot of different payloads to choose from in MetaSploit, and the choice (assuming there's enough room in the target) usually depends on what you're trying to do. However, from what I understand the payloads vary in size…
Freedom_Ben
  • 300
  • 1
  • 2
  • 10
8
votes
3 answers

Disadvantages of metasploit Framework for windows

Are there any explicit disadvantages in comparison to running it on a UNIX machine these days?
Mr. Spice
  • 183
  • 1
  • 4
8
votes
2 answers

Snort rules to detect Meterpreter sessions

I am learning while configuring Snort, my setup consists in an attacker (Linux), a victim (Android smartphone) and one detection system (IDS). So far, I have been able to log all the packets between the attacker and victim including the Meterpreter…
Mahip
  • 81
  • 1
  • 4
7
votes
1 answer

What are the good resources for learning Metasploit?

I'm a newbie (Script kiddie) and I want to learn more about Metasploit. Not for fun, but to understand what exploits are, how they are used, and deployed. I've heard a lot about the Metasploit framework being good. I've even started reading the…
TheRookierLearner
  • 4,222
  • 8
  • 24
  • 28
7
votes
2 answers

Using stored creds in a metasploit module

Metasploit smartly stores your creds in its internal database, whether you've manually entered them by using a previous module or whether you've dumped them with smart_hashdump. You can view stored creds with creds. I've searched, but without…
Juicy
  • 1,407
  • 4
  • 16
  • 31
6
votes
3 answers

Should anti-virus detect metasploit payloads?

As part of a workstation pen test, I copy a simple metasploit payload onto the workstation, and try to run it. Usually this is blocked by anti-virus software. However, sometimes it isn't (I won't name the offenders). The AV software is running and…
paj28
  • 32,736
  • 8
  • 92
  • 130
6
votes
2 answers

Encoding an Address that contains a null byte in a payload

I am working on an SEH exploit. the problem I am facing here that all POP/POP/RETN addresses end with null bytes, so everything placed after it gets corrupted. Is it possible to use Metasploit Msfencode to encode the address of the POP/POP/RETN…
Ahmed Taher
  • 701
  • 6
  • 13
  • 23
6
votes
1 answer

How can I misuse the information of DCE service enumeration?

Nessus reports almost on any Windows machine "DCE service enumaration". With the metasploit module tcp_dcerpc_auditor I get the following information: 192.168.1.23 - UUID 99fcfec4-5260-101b-bbcb-00aa0021347a 0.0 OPEN VIA 135 ACCESS GRANTED…
6
votes
1 answer

How to run Metasploit WMAP on site that requires SNI

Apologies if this an obvious question, documentation seems to be a bit thin on the ground. I'm attempting to scan (with permission) a site that redirects to its https version, and requires SNI to access. WMAP converts the FQDN to an IP address and…
Kitserve
  • 63
  • 1
  • 5
6
votes
1 answer

How would I turn an open telnet shell into a Metasploit session?

I'm trying to pivot using a metasploitable2 system, which has a shell port open in a scan: port status service 1524/tcp open shell Accessing the root shell is easy enough in telnet, or even using connect in msfconsole but this does…
Pixel
  • 63
  • 1
  • 4
1
2
3
33 34