armitage icon indicating copy to clipboard operation
armitage copied to clipboard

Armitage fails to perform any auxilary scan from gui after portscan/tcp

Open lilloX opened this issue 8 years ago • 45 comments

When select "SCAN" in the attack window of armitage this happen: [] Building list of scan ports and modules [] Launching TCP scan msf > use auxiliary/scanner/portscan/tcp msf auxiliary(tcp) > set RHOSTS 172.16.223.150 RHOSTS => 172.16.223.150 msf auxiliary(tcp) > set THREADS 24 THREADS => 24 msf auxiliary(tcp) > set PORTS 50000, 21, 1720, 80, 443, 143, 623, 3306, 110, 5432, 25, 22, 23, 1521, 50013, 161, 2222, 17185, 135, 8080, 4848, 1433, 5560, 512, 513, 514, 445, 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5038, 111, 139, 49, 515, 7787, 2947, 7144, 9080, 8812, 2525, 2207, 3050, 5405, 1723, 1099, 5555, 921, 10001, 123, 3690, 548, 617, 6112, 6667, 3632, 783, 10050, 38292, 12174, 2967, 5168, 3628, 7777, 6101, 10000, 6504, 41523, 41524, 2000, 1900, 10202, 6503, 6070, 6502, 6050, 2103, 41025, 44334, 2100, 5554, 12203, 26000, 4000, 1000, 8014, 5250, 34443, 8028, 8008, 7510, 9495, 1581, 8000, 18881, 57772, 9090, 9999, 81, 3000, 8300, 8800, 8090, 389, 10203, 5093, 1533, 13500, 705, 4659, 20031, 16102, 6080, 6660, 11000, 19810, 3057, 6905, 1100, 10616, 10628, 5051, 1582, 65535, 105, 22222, 30000, 113, 1755, 407, 1434, 2049, 689, 3128, 20222, 20034, 7580, 7579, 38080, 12401, 910, 912, 11234, 46823, 5061, 5060, 2380, 69, 5800, 62514, 42, 5631, 902, 5985, 5986, 6000, 6001, 6002, 6003, 6004, 6005, 6006, 6007, 47001, 523, 3500, 6379, 8834 PORTS => 50000, 21, 1720, 80, 443, 143, 623, 3306, 110, 5432, 25, 22, 23, 1521, 50013, 161, 2222, 17185, 135, 8080, 4848, 1433, 5560, 512, 513, 514, 445, 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5038, 111, 139, 49, 515, 7787, 2947, 7144, 9080, 8812, 2525, 2207, 3050, 5405, 1723, 1099, 5555, 921, 10001, 123, 3690, 548, 617, 6112, 6667, 3632, 783, 10050, 38292, 12174, 2967, 5168, 3628, 7777, 6101, 10000, 6504, 41523, 41524, 2000, 1900, 10202, 6503, 6070, 6502, 6050, 2103, 41025, 44334, 2100, 5554, 12203, 26000, 4000, 1000, 8014, 5250, 34443, 8028, 8008, 7510, 9495, 1581, 8000, 18881, 57772, 9090, 9999, 81, 3000, 8300, 8800, 8090, 389, 10203, 5093, 1533, 13500, 705, 4659, 20031, 16102, 6080, 6660, 11000, 19810, 3057, 6905, 1100, 10616, 10628, 5051, 1582, 65535, 105, 22222, 30000, 113, 1755, 407, 1434, 2049, 689, 3128, 20222, 20034, 7580, 7579, 38080, 12401, 910, 912, 11234, 46823, 5061, 5060, 2380, 69, 5800, 62514, 42, 5631, 902, 5985, 5986, 6000, 6001, 6002, 6003, 6004, 6005, 6006, 6007, 47001, 523, 3500, 6379, 8834 msf auxiliary(tcp) > run -j [] Auxiliary module running as background job [] 172.16.223.150: - 172.16.223.150:80 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:25 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:23 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:22 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:21 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:111 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:139 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:513 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:445 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:512 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:514 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:1099 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:2049 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:3632 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:3306 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:5432 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:5900 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:6000 - TCP OPEN [] 172.16.223.150: - 172.16.223.150:6667 - TCP OPEN [*] Scanned 1 of 1 hosts (100% complete)

[*] Starting host discovery scans

[*] 9 scans to go... msf auxiliary(tcp) > use scanner/http/http_version msf auxiliary(http_version) > set RHOSTS 172.16.223.150: - 172.16.223.150 RHOSTS => 172.16.223.150: - 172.16.223.150 msf auxiliary(http_version) > set THREADS 24 THREADS => 24 msf auxiliary(http_version) > set RPORT 80 RPORT => 80 msf auxiliary(http_version) > run -j [-] Auxiliary failed: Msf::OptionValidateError The following options failed to validate: RHOSTS.

If I run the scan manually this works fine...

msf auxiliary(telnet_version) > use scanner/http/http_version msf auxiliary(http_version) > set RHOSTS 172.16.223.150 RHOSTS => 172.16.223.150 msf auxiliary(http_version) > run -j [] Auxiliary module running as background job [] 172.16.223.150:80 Apache/2.2.8 (Ubuntu) DAV/2 ( Powered by PHP/5.2.4-2ubuntu5.10 ) [*] Scanned 1 of 1 hosts (100% complete)

Versions: armitage 1.4.11 /metasploit v4.11.19-dev

lilloX avatar Apr 12 '16 12:04 lilloX

I have the same issue. Have you found a workaround?

ChewyMoon avatar May 30 '16 15:05 ChewyMoon

I think it's a problem with the version of ruby. Since Armitage seems no longer a priority project and seem unmaintained I do not use it anymore...

lilloX avatar May 30 '16 15:05 lilloX

The MSF Scans feature in Armitage parses output from Metasploit's portscan/tcp module and uses these results to build a list of targets it should run various Metasploit auxiliary modules against. A recent-ish update to the Metasploit Framework changed the format of the portscan/tcp module output. A patch to fix this issue just needs to account for the new format of the portscan/tcp module.

rsmudge avatar May 30 '16 15:05 rsmudge

And there is a solution? or a patch?

gekostradiwari avatar Jul 06 '16 20:07 gekostradiwari

Just submitted a pull-request that fixes this issue, hopefully (if this project is still maintained... as last update is almost a year old) it will get merged.

mdeous avatar Jul 08 '16 20:07 mdeous

@rsmudge thanks for merging! I think this issue can now be closed :wink:

mdeous avatar Jul 09 '16 12:07 mdeous

The script now no longer scans with any module other than the initial auxiliary/scanner/portscan/tcp, because the new regex never returns a match.

MongooseSec avatar Jul 15 '16 16:07 MongooseSec

@MongooseSec can you provide the output you get when runnning a scan? Because for me it works as expected, see:

[*] Building list of scan ports and modules
[*] Launching TCP scan
[08:38:40] msf(s:0 j:0)> use auxiliary/scanner/portscan/tcp
[08:40:04] msf(s:0 j:1) auxiliary(tcp) > set RHOSTS 192.168.1.0/24
RHOSTS => 192.168.1.0/24
[08:40:04] msf(s:0 j:1) auxiliary(tcp) > set THREADS 24
THREADS => 24
[08:40:04] msf(s:0 j:1) auxiliary(tcp) > set PORTS 50000, 21, 1720, 80, 443, 143, 623, 3306, 110, 5432, 25, 22, 23, 1521, 50013, 161, 2222, 17185, 135, 8080, 4848, 1433, 5560, 512, 513, 514, 445, 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5038, 111, 139, 49, 515, 7787, 2947, 7144, 9080, 8812, 2525, 2207, 3050, 5405, 1723, 1099, 5555, 921, 10001, 123, 3690, 548, 617, 6112, 6667, 3632, 783, 10050, 38292, 12174, 2967, 5168, 3628, 7777, 6101, 10000, 6504, 41523, 41524, 2000, 1900, 10202, 6503, 6070, 6502, 6050, 2103, 41025, 44334, 2100, 5554, 12203, 26000, 4000, 1000, 8014, 5250, 34443, 8028, 8008, 7510, 9495, 1581, 8000, 18881, 57772, 9090, 9999, 81, 3000, 8300, 8800, 8090, 389, 10203, 5093, 1533, 13500, 705, 4659, 20031, 16102, 6080, 6660, 11000, 19810, 3057, 6905, 1100, 10616, 10628, 5051, 1582, 65535, 105, 22222, 30000, 113, 1755, 407, 1434, 2049, 689, 3128, 20222, 20034, 7580, 7579, 38080, 12401, 910, 912, 11234, 46823, 5061, 5060, 2380, 69, 5800, 62514, 42, 5631, 902, 5985, 5986, 6000, 6001, 6002, 6003, 6004, 6005, 6006, 6007, 47001, 523, 3500, 6379, 8834
PORTS => 50000, 21, 1720, 80, 443, 143, 623, 3306, 110, 5432, 25, 22, 23, 1521, 50013, 161, 2222, 17185, 135, 8080, 4848, 1433, 5560, 512, 513, 514, 445, 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5038, 111, 139, 49, 515, 7787, 2947, 7144, 9080, 8812, 2525, 2207, 3050, 5405, 1723, 1099, 5555, 921, 10001, 123, 3690, 548, 617, 6112, 6667, 3632, 783, 10050, 38292, 12174, 2967, 5168, 3628, 7777, 6101, 10000, 6504, 41523, 41524, 2000, 1900, 10202, 6503, 6070, 6502, 6050, 2103, 41025, 44334, 2100, 5554, 12203, 26000, 4000, 1000, 8014, 5250, 34443, 8028, 8008, 7510, 9495, 1581, 8000, 18881, 57772, 9090, 9999, 81, 3000, 8300, 8800, 8090, 389, 10203, 5093, 1533, 13500, 705, 4659, 20031, 16102, 6080, 6660, 11000, 19810, 3057, 6905, 1100, 10616, 10628, 5051, 1582, 65535, 105, 22222, 30000, 113, 1755, 407, 1434, 2049, 689, 3128, 20222, 20034, 7580, 7579, 38080, 12401, 910, 912, 11234, 46823, 5061, 5060, 2380, 69, 5800, 62514, 42, 5631, 902, 5985, 5986, 6000, 6001, 6002, 6003, 6004, 6005, 6006, 6007, 47001, 523, 3500, 6379, 8834
[08:40:04] msf(s:0 j:1) auxiliary(tcp) > run -j
[*] Auxiliary module running as background job
[*] 192.168.1.13:         - 192.168.1.13:80 - TCP OPEN
[*] 192.168.1.30:         - 192.168.1.30:139 - TCP OPEN
[*] 192.168.1.30:         - 192.168.1.30:445 - TCP OPEN
[*] Scanned  27 of 256 hosts (10% complete)
[*] Scanned  52 of 256 hosts (20% complete)
[*] Scanned  77 of 256 hosts (30% complete)
[*] Scanned 104 of 256 hosts (40% complete)
[*] Scanned 128 of 256 hosts (50% complete)
[*] Scanned 154 of 256 hosts (60% complete)
[*] Scanned 180 of 256 hosts (70% complete)
[*] Scanned 205 of 256 hosts (80% complete)
[*] Scanned 231 of 256 hosts (90% complete)
[*] 192.168.1.254:        - 192.168.1.254:80 - TCP OPEN
[*] 192.168.1.254:        - 192.168.1.254:139 - TCP OPEN
[*] 192.168.1.254:        - 192.168.1.254:445 - TCP OPEN
[*] 192.168.1.254:        - 192.168.1.254:443 - TCP OPEN
[*] 192.168.1.254:        - 192.168.1.254:8090 - TCP OPEN
[*] Scanned 256 of 256 hosts (100% complete)

[*] Starting host discovery scans

[*] 3 scans to go...
[08:40:04] msf(s:0 j:1) auxiliary(tcp) > use scanner/http/http_version
[08:43:33] msf(s:0 j:1) auxiliary(http_version) > set RHOSTS 192.168.1.13, 192.168.1.254
RHOSTS => 192.168.1.13, 192.168.1.254
[08:43:33] msf(s:0 j:1) auxiliary(http_version) > set THREADS 24
THREADS => 24
[08:43:33] msf(s:0 j:1) auxiliary(http_version) > set RPORT 80
RPORT => 80
[08:43:33] msf(s:0 j:1) auxiliary(http_version) > run -j
[*] Auxiliary module running as background job
[*] 192.168.1.13:80 cheyenne/2.2.8 ( 403-Forbidden )
[*] Scanned 1 of 2 hosts (50% complete)
[*] 192.168.1.254:80 nginx
[*] Scanned 2 of 2 hosts (100% complete)

[*] 2 scans to go...
[08:43:33] msf(s:0 j:1) auxiliary(http_version) > use scanner/smb/smb_version
[08:43:37] msf(s:0 j:1) auxiliary(smb_version) > set RHOSTS 192.168.1.30, 192.168.1.254
RHOSTS => 192.168.1.30, 192.168.1.254
[08:43:37] msf(s:0 j:1) auxiliary(smb_version) > set THREADS 24
THREADS => 24
[08:43:37] msf(s:0 j:1) auxiliary(smb_version) > set RPORT 445
RPORT => 445
[08:43:37] msf(s:0 j:1) auxiliary(smb_version) > run -j
[*] Auxiliary module running as background job
[*] 192.168.1.254:445     - Host could not be identified: Unix (Samba 3.0.37)
[*] 192.168.1.30:445      - Host could not be identified: Windows 6.1 (Samba 4.3.9-Ubuntu)
[*] Scanned 2 of 2 hosts (100% complete)

[*] 1 scan to go...
[08:43:37] msf(s:0 j:1) auxiliary(smb_version) > use scanner/http/http_version
[08:43:50] msf(s:0 j:1) auxiliary(http_version) > set RHOSTS 192.168.1.254
RHOSTS => 192.168.1.254
[08:43:50] msf(s:0 j:1) auxiliary(http_version) > set THREADS 24
THREADS => 24
[08:43:50] msf(s:0 j:1) auxiliary(http_version) > set RPORT 443
RPORT => 443
[08:43:50] msf(s:0 j:1) auxiliary(http_version) > set SSL true
SSL => true
[08:43:50] msf(s:0 j:1) auxiliary(http_version) > run -j
[*] Auxiliary module running as background job
[*] 192.168.1.254:443 nginx
[*] Scanned 1 of 1 hosts (100% complete)

[*] Scan complete in 226.573s

mdeous avatar Jul 16 '16 06:07 mdeous

Disregard. I'm still on the old version apparently, but having different behavior between my laptop and my VM on another machine. I switched from one to the other and thought one had updated.

It appears my VM is adding a datestamp to the results for some reason.

MongooseSec avatar Jul 16 '16 16:07 MongooseSec

Still having the issue on Kali 2016.2 x64 with Armitage 1.4.11 8/13/2015

How can we fix this or get an updated version from source, or this could be a new issue.

"msf > use auxiliary/scanner/portscan/tcp msf auxiliary(tcp) > set RHOSTS 192.168.x.xx RHOSTS => 192.168.x.xx msf auxiliary(tcp) > set THREADS 24 THREADS => 24 msf auxiliary(tcp) > set PORTS 50000, 21, 1720, 80, 443, 143, 623, 3306, 110, 5432, 25, 22, 23, 1521, 50013, 161, 2222, 17185, 135, 8080, 4848, 1433, 5560, 512, 513, 514, 445, 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5038, 111, 139, 49, 515, 7787, 2947, 7144, 9080, 8812, 2525, 2207, 3050, 5405, 1723, 1099, 5555, 921, 10001, 123, 3690, 548, 617, 6112, 6667, 3632, 783, 10050, 38292, 12174, 2967, 5168, 3628, 7777, 6101, 10000, 6504, 41523, 41524, 2000, 1900, 10202, 6503, 6070, 6502, 6050, 2103, 41025, 44334, 2100, 5554, 12203, 26000, 4000, 1000, 8014, 5250, 34443, 8028, 8008, 7510, 9495, 1581, 8000, 18881, 57772, 9090, 9999, 81, 3000, 8300, 8800, 8090, 389, 10203, 5093, 1533, 13500, 705, 4659, 20031, 16102, 6080, 6660, 11000, 19810, 3057, 6905, 1100, 10616, 10628, 5051, 1582, 65535, 105, 22222, 30000, 113, 1755, 407, 1434, 2049, 689, 3128, 20222, 20034, 7580, 7579, 38080, 12401, 910, 912, 11234, 46823, 5061, 5060, 2380, 69, 5800, 62514, 42, 5631, 902, 5985, 5986, 6000, 6001, 6002, 6003, 6004, 6005, 6006, 6007, 47001, 523, 3500, 6379, 8834 PORTS => 50000, 21, 1720, 80, 443, 143, 623, 3306, 110, 5432, 25, 22, 23, 1521, 50013, 161, 2222, 17185, 135, 8080, 4848, 1433, 5560, 512, 513, 514, 445, 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5038, 111, 139, 49, 515, 7787, 2947, 7144, 9080, 8812, 2525, 2207, 3050, 5405, 1723, 1099, 5555, 921, 10001, 123, 3690, 548, 617, 6112, 6667, 3632, 783, 10050, 38292, 12174, 2967, 5168, 3628, 7777, 6101, 10000, 6504, 41523, 41524, 2000, 1900, 10202, 6503, 6070, 6502, 6050, 2103, 41025, 44334, 2100, 5554, 12203, 26000, 4000, 1000, 8014, 5250, 34443, 8028, 8008, 7510, 9495, 1581, 8000, 18881, 57772, 9090, 9999, 81, 3000, 8300, 8800, 8090, 389, 10203, 5093, 1533, 13500, 705, 4659, 20031, 16102, 6080, 6660, 11000, 19810, 3057, 6905, 1100, 10616, 10628, 5051, 1582, 65535, 105, 22222, 30000, 113, 1755, 407, 1434, 2049, 689, 3128, 20222, 20034, 7580, 7579, 38080, 12401, 910, 912, 11234, 46823, 5061, 5060, 2380, 69, 5800, 62514, 42, 5631, 902, 5985, 5986, 6000, 6001, 6002, 6003, 6004, 6005, 6006, 6007, 47001, 523, 3500, 6379, 8834 msf auxiliary(tcp) > run -j [] Auxiliary module running as background job *Redacted [] Scanned 1 of 1 hosts (100% complete)

[*] Starting host discovery scans

[*] 3 scans to go... msf auxiliary(tcp) > use scanner/http/http_version msf auxiliary(http_version) > set RHOSTS 192.168.x.xx: - 192.168.x.xx RHOSTS => 192.168.x.xx: - 192.168.x.xx msf auxiliary(http_version) > set THREADS 24 THREADS => 24 msf auxiliary(http_version) > set RPORT 80 RPORT => 80 msf auxiliary(http_version) > run -j [-] Auxiliary failed: Msf::OptionValidateError The following options failed to validate: RHOSTS."

UpdatedCode4Lief avatar Sep 12 '16 09:09 UpdatedCode4Lief

the same problem on Arch. Somebody can help ?

kuklofon avatar Sep 26 '16 00:09 kuklofon

Still an ongoing problem. OS

After the first scan is finished RHOSTS is changed and set to 'RHOSTS xxx.xxx.xxx.xxx: - xxx.xxx.xxx.xxx'

You can manually change it back and run the next scan, but once that scan is finished RHOSTS is set back with the trailing : - xxx.xxx.xxx.xxx

Checking OPTIONS shows RHOSTS has been set incorrectly.

IIRC Metasploit changed the output of RHOSTS and Armitage has not yet been updated.

LiquidSnowSurfer avatar Oct 05 '16 21:10 LiquidSnowSurfer

Oh my god we are staying from 5 months with this problem. Come on Mudge fix this fuckin problem fast

Il 05 Ott 2016 23:20, "Chris" [email protected] ha scritto:

Still an ongoing problem. OS

After the first scan is finished RHOSTS is changed and set to 'RHOSTS xxx.xxx.xxx.xxx: - xxx.xxx.xxx.xxx'

You can manually change it back and run the next scan, but once that scan is finished RHOSTS is set back with the trailing : - xxx.xxx.xxx.xxx

Checking OPTIONS shows RHOSTS has been set incorrectly.

IIRC Metasploit changed the output of RHOSTS and Armitage has not yet been updated.

— You are receiving this because you are subscribed to this thread. Reply to this email directly, view it on GitHub, or mute the thread.

gekostradiwari avatar Oct 05 '16 21:10 gekostradiwari

All, This video should help.

https://www.youtube.com/watch?v=nfWlot6h_JM

rsmudge avatar Oct 05 '16 21:10 rsmudge

@rsmudge can't this issue be closed now? I believe people commenting aren't using the latest git revision but the version packaged in Kali or whatever distro. On my side RHOSTS handling works fine using latest rev.

mdeous avatar Oct 07 '16 08:10 mdeous

Maybe change build number so that people can see if they have correct version installed! Because i keep getting the same error. I downloaded latests files, used the package.sh script and then replaced the /usr/share/armitage files by the generated .tgz files.

krapgras avatar Oct 21 '16 10:10 krapgras

@rsmudge @mattoufoutu

So it would appear the version on GitHub is not the same as offered on the Armitage homepage.

From the whatsnew.txt

Armitage on Github - Armitage Changelog

13 Aug 15 (tested against msf git revision: 55ef5dd484)

  • Updated MsgPack library and code that uses it.
  • Team server now authenticates client before exchanging serialized objects
  • Fixed a repaint bug when removing last server button.
  • Sped up rendering of graph view on Windows and MacOS X.
  • Updated YAML parser and other code to become compatible with Kali 2.0

Armitage on fastandeasyhacking download - Armitage Changelog

13 Aug 15 (tested against msf git revision: 55ef5dd484)

  • Updated MsgPack library and code that uses it.
  • Team server now authenticates client before exchanging serialized objects
  • Fixed a repaint bug when removing last server button.
  • Sped up rendering of graph view on Windows and MacOS X.
  • Updated YAML parser and other code to become compatible with Kali 2.0
  • Console Queue now sets some options (e.g., TARGET) before it sets others to avoid errors

Both version display 1.4.11 in the Help-> About section.

Both versions offered still return the same error as originally reported.

[-] Auxiliary failed: Msf::OptionValidateError The following options failed to validate: RHOSTS."

Is there an updated Github I am missing?

LiquidSnowSurfer avatar Nov 22 '16 00:11 LiquidSnowSurfer

@LiquidSnowSurfer and anyone else complaining about this There wasn't a new release made for the fix (Neither on GitHub itself, nor on the project's webpage). That's why it does only show the 20150813 version.

Also, the package wasn't updated in Kali Linux, because they monitored the download page (http://fastandeasyhacking.com/download), which isn't updated anymore. I asked the Kali Linux staff and they will hopefully fix it.

@rsmudge Can you update the project's web page one more time?

timschumi avatar Jan 09 '17 15:01 timschumi

What is the fix then to fix this? I see a commit in between these comments but if you download the latest source files shouldn't the compile script also take the latest files? Even tho the build number doesn't change?

krapgras avatar Jan 10 '17 12:01 krapgras

@krapgras As said before, no release has been done with the latest changes, you have to clone the latest revision of the git repository and build the application yourself from it.

Le mar. 10 janv. 2017 13:41, krapgras [email protected] a écrit :

What is the fix then to fix this? I see a commit in between these comments but if you download the latest source files shouldn't the compile script also take the latest files? Even tho the build number doesn't change?

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/rsmudge/armitage/issues/192#issuecomment-271565655, or mute the thread https://github.com/notifications/unsubscribe-auth/AAX_zd935t8WP20Dn3fzviKLu6Px2IJtks5rQ3xzgaJpZM4IFV3r .

mdeous avatar Jan 10 '17 17:01 mdeous

@rsmudge couldn't this issue be closed now? It's been a while since this has been fixed.

mdeous avatar Jan 10 '17 17:01 mdeous

I'm having the same problem too

adamstone333 avatar Jan 14 '17 15:01 adamstone333

What do I do?

adamstone333 avatar Jan 14 '17 15:01 adamstone333

You need to install the git version

gekostradiwari avatar Jan 14 '17 15:01 gekostradiwari

I cloned the git version but I'm unable to load it fully. When it's loading it says something like "Unpacking exception: Parse Error" until the bar fills all the way up and then after that nothing happens and armitage doesn't come up

adamstone333 avatar Jan 15 '17 11:01 adamstone333

Hello,

FIrst sorry because i don't understand english very well, second i don't understand how i have to use the clone. I download it, but i can't unzip it with the command, then i dit it with the graphical interface, i have a lot of files, and i get lost between these files. I think i have to restart properly all the installation of armitage, but i don't know if i have to remove just armitage, or reinit metasploit db too, or other things. If you can explain me step by step it will be liberating for me, i try to fix this since two nights, and i feel lost with all the post i read

iguidris avatar Feb 28 '17 22:02 iguidris

Install on linux (kali): Download .zip from this github. 1) apt-get install unzip 2) unzip armitage-master.zip 3) cd "to folder" 4) apt-get install ant 5) ant compile (Make sure you are in correct folder) 6) after succesfull build, copy release files (armitage-linux) to /usr/share/armitage 7) restart armitage and it should work.

krapgras avatar Feb 28 '17 22:02 krapgras

Whats is "ant' ? I'm at the 4th step, in the "armitage-master" folder, and i cant install "ant"

iguidris avatar Feb 28 '17 22:02 iguidris

apache ant is a package, "sudo apt-get install ant" should work (without sudo if you are root)

krapgras avatar Feb 28 '17 22:02 krapgras

I tried but i have : "root@KalIgui:~/Téléchargements/armitage-master# sudo apt-get install ant Reading package lists... Done Building dependency tree
Reading state information... Done E: Unable to locate package ant"

I think i have to download it, but when i want to update, i have this : "root@KalIgui:~/Téléchargements/armitage-master# apt-get upgrade Reading package lists... Done Building dependency tree
Reading state information... Done Calculating upgrade... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded."

iguidris avatar Feb 28 '17 23:02 iguidris

if you have it installed ant compile should work. otherwise you should manually install it or fix your repositories

krapgras avatar Feb 28 '17 23:02 krapgras

I have changed my repositories, i have installed ant, built armitage and copy armitage in /usr/share/armitage, "but i already have the same "rhosts" error :(

iguidris avatar Mar 01 '17 22:03 iguidris

Hey guys,

in case any of you are still facing this issue, the problem lies with the unnecessary colon(:) added in the set RHOSTS command (set RHOSTS "x.x.x.x:").

i was able to bypass the issue by following this guide: http://j0rg3.insomnia247.nl/weblog/2017/01/10

scanning works fine now.

nivrozen avatar Mar 27 '17 15:03 nivrozen

@nivrozen The link you have posted is broken. Can you please post the solution or another working link?

MaxPayne4 avatar Jun 15 '17 09:06 MaxPayne4

The link is broken but the URL isn't, copy and paste

for your convenience

jcrsilva avatar Aug 11 '17 13:08 jcrsilva

Still have the problem within armitage to scan a host for multiple MSF scan. The solution to enter the RHOSTS is not the solution because you can do it with every found auxilairy module (can be 30 or more).

Actions:

update MSF. (apt-get update/upgrade/dist-upgrade)
Last kwown version of Kali (even weekly builds (week 40)
all known fixes on the internet (yes, i use google)

pls show me how to fix this because of upcoming pen testing.

ps. i am CEH..

blueline21 avatar Oct 06 '17 12:10 blueline21

@jcrsilva Yes. Got it working. Thanks a lot. @blueline21 Please follow the link given by @jcrsilva . It will fix the error

MaxPayne4 avatar Oct 07 '17 02:10 MaxPayne4

This is tried already, but did it again. Now when i am in a terminal and executing tmparmitage a get an access denied error.

Did a chmod +x tmparmitage in /usr/bin folder Now when executing tmparmitage i get:

The Parallel GC can not be combined with -XX:ParallelGCThreads=0

Keep you posted for the progress

blueline21 avatar Oct 07 '17 06:10 blueline21

Could not get it started. Eventually i run tmparmitage in ~/armitage and then ./run.sh

Finally :)

Thanks @jcrsilva and @MaxPayne4 I hope that the programmers of armitage fix this soon

blueline21 avatar Oct 07 '17 07:10 blueline21

Hi,

I only wanted to say that I have the same issue and used the link provided by @jcrsilva to try fixing it.

Are there any news about this issue? Its been almost a year now.

keltik85 avatar Nov 21 '17 15:11 keltik85

Just solved this for myself.

If you are using a local Windows Armitage to connect to a teamserver on a linux box, you have to update your local Armitage. So after compiling the fixed armitage on a linux box, pull back the armitage.zip that was created to your windows box, unzip it, and replace your old armitage files.

bfackler avatar Nov 28 '17 07:11 bfackler

The RHOSTS issue I have provided a fix for because again the output changed in my latest version of Kali with metaexploit. See issue #210 which changes the space to be any whitespace character as it is now a tab.

netniV avatar Nov 29 '17 20:11 netniV

Oh well i had fixed it.... somehow but ig Uhhhhhh You can use nmap module too well just my opinion though

trollerdudeX avatar Dec 14 '17 12:12 trollerdudeX

the only mistake is that RHOST is the range f ip not the ip target try to give it the range ip it will work

salemhijazi avatar Jan 11 '19 02:01 salemhijazi

Disagree, as mentioned on the other post, if you are attempting to scan a single IP, there is no range.

netniV avatar Jan 11 '19 02:01 netniV