error inicio metasploit

Iniciado por redferne, Febrero 27, 2018, 12:32:22 PM

Tema anterior - Siguiente tema

0 Miembros y 2 Visitantes están viendo este tema.

Febrero 27, 2018, 12:32:22 PM Ultima modificación: Febrero 27, 2018, 12:50:48 PM por redferne
salud:
al iniciar metas ploit me da estos errores
error inicio metasploit:
Código: text
─[user@parrot]─[~]
└──╼ $service postgresql start
┌─[user@parrot]─[~]
└──╼ $msfconsole-start
ERROR: /usr/bin/msfdb: must be run as root
ERROR: /usr/bin/msfdb: must be run as root
[*] Initializing msfd...
[*] Running msfd...
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after=': bignum too big to convert into `long' (RangeError)
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:196:in `initialize'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
from /usr/bin/msfconsole:48:in `<main>'
┌─[✗]─[user@parrot]─[~]
└──╼ $/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after=': bignum too big to convert into `long' (RangeError)
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:121:in `simplify'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework.rb:73:in `create'
from /usr/bin/msfd:98:in `<main>'


se queda parado y le doy a enter y sale la consola normal no del metasploit
   
   si ejecuto
Código: text
msfconsole
[-] WARNING! The following modules could not be loaded!
[-] : Errno::ENOENT No such file or directory
                                                 

  Metasploit Park, System Security Interface
  Version 4.0.5, Alpha E
  Ready...
  > access security
  access: PERMISSION DENIED.
  > access security grid
  access: PERMISSION DENIED.
  > access main security grid
  access: PERMISSION DENIED....and...
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!
  YOU DIDN'T SAY THE MAGIC WORD!


       =[ metasploit v4.16.34-dev                         ]
+ -- --=[ 1731 exploits - 990 auxiliary - 300 post        ]
+ -- --=[ 509 payloads - 40 encoders - 10 nops            ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]



si ejecuto
Código: text
msf > reload_all
[*] Reloading modules from all module paths...
[-] WARNING! The following modules could not be loaded!
[-] : Errno::ENOENT No such file or directory
                   
                            https://metasploit.com


       =[ metasploit v4.16.34-dev                         ]
+ -- --=[ 1731 exploits - 990 auxiliary - 300 post        ]
+ -- --=[ 509 payloads - 40 encoders - 10 nops            ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]



los modulos como el ms17 no van ....el eternalblue doublepulsar no consigue conectar lanza el exploit pero no se abre sesion y el w7 es vulnerable seguro por que con kali lo consigo pero con parro 3.11 tengo esos problemas indicados

si uso un payload funciona perfecto


Hola.

El primer error es por que no estas como root "superusuario", como especifica metasploit ERROR: /usr/bin/msfdb: must be run as root para conectarte a la base de datos de metasploit se debe ejecutarse como root.

Lo segundo el errores de los modulos modificaste las carpetas de los módulos? Cuando quiste instalar eternalblue?.

Pero primero intentar ejecutar metasploit "msfconsole" como root y después nos cuenta que a pasado, por que si sigue problema con los módulos tendría que reiniciar la base de datos "msfdb reinit" ejecutar metaploit nuevamente "msfconsole" y recargar todos los módulos de todas las rutas de módulos definidas "reload_all" y si sigue con el error actualizar metasploit "msfupdate". Pero primero prueba con el modo root.

Sobre de instalar eternalblue con doublepulsar no es necesario instalarlo ms17 ya viene en metasploit. si no te aparece es por que tiene una versión mas antigua de metasploit. metasploit incorporo ms17 como modulo ya mejorado y comprimido. Te dejo un tutorial sobre eso.

No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

Ahora actualmente metasploit incorporo mas eternal como el EternalSynergy, EternalRomance y EternalChampion . acá te dejo la información de eso.

No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

Saludos.!






te respondo primero a
Lo segundo el errores de los modulos modificaste las carpetas de los módulos? Cuando quiste instalar eternalblue?

se podria decir que si, pues meti en esta ruta
/usr/share/metasploit-framework/modules/exploits/windows/smb/
los archivos que me descargue del eternalblue_doublepulsar (github) de elevenpaths, los archivos en concreto son :
la carpeta deps y el eternalblue_doublepulsar.rb

ahora te pongo la otra informacion

inicio como root da este error
Código: text
─[USER@parrot]─[~]
└──╼ $service postgresql start
┌─[USER@parrot]─[~]
└──╼ $sudo msfconsole
[sudo] password for USER:
[-] WARNING! The following modules could not be loaded!
[-] : Errno::ENOENT No such file or directory
                                                 
  +-------------------------------------------------------+
  |  METASPLOIT by Rapid7                                 |
  +---------------------------+---------------------------+

       =[ metasploit v4.16.34-dev                         ]
+ -- --=[ 1731 exploits - 990 auxiliary - 300 post        ]
+ -- --=[ 509 payloads - 40 encoders - 10 nops            ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]


me logeo como root

Código: text
─[user@parrot]─[~]
└──╼ $sudo su
┌─[root@parrot]─[/home/user]
└──╼ #msfdb reinit
Creating database user 'msf'
Ingrese la contraseña para el nuevo rol:
Ingrésela nuevamente:
Creating databases 'msf' and 'msf_test'
Creating configuration file in /usr/share/metasploit-framework/config/database.yml
Creating initial database schema
┌─[root@parrot]─[/home/user]
└──╼ #msfconsole
[-] WARNING! The following modules could not be loaded!
[-] : Errno::ENOENT No such file or directory
                                                 
  +-------------------------------------------------------+
  |  METASPLOIT by Rapid7                                 |
  +---------------------------+---------------------------+
 


       =[ metasploit v4.16.34-dev                         ]
+ -- --=[ 1731 exploits - 990 auxiliary - 300 post        ]
+ -- --=[ 509 payloads - 40 encoders - 10 nops            ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

msf > reload_all
[*] Reloading modules from all module paths...
[-] Error while running command reload_all: bignum too big to convert into `long'

Call stack:
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after='
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
/usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:34:in `block in reload_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:33:in `each'
/usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:33:in `reload_modules'
/usr/share/metasploit-framework/lib/msf/ui/console/command_dispatcher/modules.rb:802:in `cmd_reload_all'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:548:in `run_command'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:510:in `block in run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:504:in `each'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:504:in `run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:206:in `run'
/usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
/usr/bin/msfconsole:48:in `<main>'
msf >


el problema del ms17_010 (el oficial es que yo tengo el ordenata de 32bits y el ataque lo realizo sobre un w7 que es tambien de 32bits por lo cual el eternalblue_doublepulsar me viene al pelo

en parrot al hacer msfupdate da esto
Código: text
msfupdate
msfupdate is no longer supported when Metasploit is part of the operating
system. Please use 'apt update; apt install metasploit-framework'


asi que
Código: text
apt update
Obj:1 http://deb.parrotsec.org/parrot stable InRelease
Obj:2 http://archive.parrotsec.org/parrot stable InRelease
Leyendo lista de paquetes... Hecho                     
Creando árbol de dependencias       
Leyendo la información de estado... Hecho
Se puede actualizar 1 paquete. Ejecute «apt list --upgradable» para verlo.
┌─[root@parrot]─[/home/user]
└──╼ #apt install metasploit-framework
Leyendo lista de paquetes... Hecho
Creando árbol de dependencias       
Leyendo la información de estado... Hecho
metasploit-framework ya está en su versión más reciente (4.16.34-1parrot1).
fijado metasploit-framework como instalado manualmente.
0 actualizados, 0 nuevos se instalarán, 0 para eliminar y 1 no actualizados.


despues pruebo otra vez

Código: text
┌─[✗]─[root@parrot]─[/home/user]
└──╼ #servicer postgresql start
bash: servicer: no se encontró la orden
┌─[✗]─[root@parrot]─[/home/user]
└──╼ #service postgresql start
┌─[root@parrot]─[/home/user]
└──╼ #msfconsole
[-] WARNING! The following modules could not be loaded!
[-] : Errno::ENOENT No such file or directory
                                                 


       =[ metasploit v4.16.34-dev                         ]
+ -- --=[ 1731 exploits - 990 auxiliary - 300 post        ]
+ -- --=[ 509 payloads - 40 encoders - 10 nops            ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]









te falto el comando reload_all al final.

Estas logeado como root "root@parrot" ok?. reinicia el servicio postgresql "service postgresql restart", ejecuta metasploit "msfconsole" y escribe "reload_all" para recargar todos los módulos de todas las rutas de módulos definidas. y recuerda todo como root y nos cuenta que pasa.

Saludos







Marzo 01, 2018, 11:15:03 AM #4 Ultima modificación: Marzo 01, 2018, 11:21:42 AM por redferne
Estas logeado como root "root@parrot" ok?
si  ;D

si te fijas en la segunda parte del post que te respondo si pongo  lo que me pides ,esta en texto plano, solo tines que bajar un poco el cursor y aparece,seguro que no lo has visto por que es bastante largo....por si acado te pongo una copia
Código: text
msf > reload_all
[*] Reloading modules from all module paths...
[-] Error while running command reload_all: bignum too big to convert into `long'

Call stack:
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `not_after='
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:92:in `sign_jar'
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:123:in `generate_jar'
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in `generate'
/usr/share/metasploit-framework/lib/msf/core/payload.rb:204:in `size'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:158:in `block (2 levels) in recalculate'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `each_pair'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:102:in `block in recalculate'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `each_pair'
/usr/share/metasploit-framework/lib/msf/core/payload_set.rb:98:in `recalculate'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:in `block in load_modules'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `each'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in `load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
/usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:34:in `block in reload_modules'
/usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:33:in `each'
/usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:33:in `reload_modules'
/usr/share/metasploit-framework/lib/msf/ui/console/command_dispatcher/modules.rb:802:in `cmd_reload_all'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:548:in `run_command'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:510:in `block in run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:504:in `each'
/usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:504:in `run_single'
/usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:206:in `run'
/usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
/usr/bin/msfconsole:48:in `<main>'
msf >