Jump to content

Metasploit


0hWhatsH1sFace

Recommended Posts

Hello,

I keep having a problem with Metasploit. Here is what I do and the error I get.

msf auxiliary(ipidseq) > set RHOSTS 192.168.1.0/24

RHOSTS => 192.168.1.0/24

msf auxiliary(ipidseq) > set THREADS 50

THREADS => 50

msf auxiliary(ipidseq) > run

[-] Auxiliary failed: RuntimeError no suitable device found

[-] Call stack:

[-] /opt/metasploit3/msf3/lib/msf/core/exploit/capture.rb:101:in `lookupdev'

[-] /opt/metasploit3/msf3/lib/msf/core/auxiliary/scanner.rb:116:in `join'

[-] /opt/metasploit3/msf3/lib/msf/core/auxiliary/scanner.rb:116:in `run'

[*] Auxiliary module execution completed

msf auxiliary(ipidseq) >

At this point I have no clue what to do. I have searched for a solution for two hours straight now and found nothing. I am running Ubuntu also if that is any use.

Thanks ahead of time.

Link to comment
Share on other sites

Hey bro,

Can I suggest you this video, and if you could watch the first video, there's a part that demonstrates how to use Auxiliary modules.

http://www.grmn00bs.com/

Link to comment
Share on other sites

  • 5 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...