PDA

View Full Version : Armitage not starting on Kali 2.0



pamamolf
2015-08-11, 22:52
Hi

I try to open Armitage and i am getting this error:


Connecting to 127.0.0.1:55553
org.msgpack.UnpackException: parse error


Any help?

Thanks

elmeister
2015-08-12, 00:09
same problem! and after that shows up and the loading bar fills up it just closes

fancy
2015-08-12, 08:40
The problem is described here:
https://github.com/rsmudge/armitage/issues/184

comertcimen
2015-08-12, 10:47
İ have same problem

pamamolf
2015-08-12, 11:21
Ok so it seems that the problem exist for all of us and we have to wait for a fix.....

@gotmilk
About the warning that i got i want to let you know that i just report that the official instructions here:


http://docs.kali.org/general-use/install-vmware-tools-kali-guest

are not working on Kali 2.0

pamamolf
2015-08-13, 02:37
Fix added by Kali team:


https://bugs.kali.org/view.php?id=2494

But not yet pushed to Kali 2 apt-get update.....

ariyanna
2015-08-13, 04:40
JUST NOW it has been a release to fix that
try this:


apt-get update && apt-get upgrade


you have to able to connect to security.kali.org to get that update if you get the error that says

404 NOT FOUND

then use USA or German VPN ...
that sould work and you will see an update for armitage :rolleyes:

dirtyfrank
2015-08-13, 09:24
hey i apt udated and upgraded it still is having trouble for me on an installed on my hd copy. liveusb seems to work just fine???

dirtyfrank
2015-08-13, 10:07
hey i apt udated and upgraded it still is having trouble for me on an installed on my hd copy. liveusb seems to work just fine???

correction....

apt-get cleanup

then did

apt-get update && apt-get upgrade

armitage is working now yay

fsociety
2015-08-13, 10:11
I also have apt updated and upgraded and I'm still getting the parse error also

calmkingfu
2015-08-13, 10:40
You may need to add the entries in the source file as discussed in another post

https://forums.kali.org/showthread.php?5804-Kernel-headers-problem

MMMarshal
2015-08-13, 17:58
I have run apt-get && apt-get upgrade and have no issues or hiccups, but I didn't receive an Armitage update. I did however receive an Iceweasel update. Now it seems like there are just no updates at all.


root@kali:~# apt-get update && apt-get upgrade
Hit http://http.kali.org sana InRelease
Hit http://security.kali.org sana/updates InRelease
Hit http://http.kali.org sana-proposed-updates InRelease
Hit http://http.kali.org sana/main Sources
Hit http://http.kali.org sana/non-free Sources
Hit http://security.kali.org sana/updates/main Sources
Hit http://http.kali.org sana/contrib Sources
Hit http://security.kali.org sana/updates/contrib Sources
Hit http://security.kali.org sana/updates/non-free Sources
Hit http://security.kali.org sana/updates/main amd64 Packages
Hit http://http.kali.org sana/main amd64 Packages
Hit http://http.kali.org sana/non-free amd64 Packages
Hit http://security.kali.org sana/updates/contrib amd64 Packages
Hit http://security.kali.org sana/updates/non-free amd64 Packages
Hit http://http.kali.org sana/contrib amd64 Packages
Hit http://http.kali.org sana-proposed-updates/main amd64 Packages
Hit http://http.kali.org sana-proposed-updates/contrib amd64 Packages
Hit http://http.kali.org sana-proposed-updates/non-free amd64 Packages
Ign http://security.kali.org sana/updates/contrib Translation-en_US
Ign http://security.kali.org sana/updates/contrib Translation-en
Ign http://security.kali.org sana/updates/main Translation-en_US
Ign http://security.kali.org sana/updates/main Translation-en
Ign http://security.kali.org sana/updates/non-free Translation-en_US
Ign http://security.kali.org sana/updates/non-free Translation-en
Ign http://http.kali.org sana/contrib Translation-en_US
Ign http://http.kali.org sana/contrib Translation-en
Ign http://http.kali.org sana/main Translation-en_US
Ign http://http.kali.org sana/main Translation-en
Ign http://http.kali.org sana/non-free Translation-en_US
Ign http://http.kali.org sana/non-free Translation-en
Ign http://http.kali.org sana-proposed-updates/contrib Translation-en_US
Ign http://http.kali.org sana-proposed-updates/contrib Translation-en
Ign http://http.kali.org sana-proposed-updates/main Translation-en_US
Ign http://http.kali.org sana-proposed-updates/main Translation-en
Ign http://http.kali.org sana-proposed-updates/non-free Translation-en_US
Ign http://http.kali.org sana-proposed-updates/non-free Translation-en
Reading package lists... Done
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.


I haven't altered my repositories, they are just the regular and source Kali repositories? Do I need to use an different network mirror? Any help would be great.

pamamolf
2015-08-13, 19:30
Just do:

apt-get clean
apt-get update
apt-get upgrade

and then run:

/etc/init.d/postgresql start

And then fire up Armitage ! :)

jaymayne
2015-08-13, 23:50
I can confirm that on my downloaded kali 2.0 vm armitage works. It did NOT however work right after I downloaded it, and after an update today it appears offsec released a patch for the issue as it works now.

fsociety
2015-08-14, 06:47
This is still an issue for me as I can't seem to get past this parse error no matter what I do even with update and upgrade.

713

714

Any ideas on what to do next??

g0tmi1k
2015-08-14, 07:36
This is still an issue for me as I can't seem to get past this parse error no matter what I do even with update and upgrade.

713

Any ideas on what to do next??

Your source files are incorrect - you only have security.kali.org - you are missing http.kali.org - you didn't install the patch yet.
Check here: http://docs.kali.org/general-use/kali-linux-sources-list-repositories

billbishere
2015-08-14, 12:51
since my thread was deleted, and I was linked to this thread... I will ask my questions here... I am getting the below error, I have went through all the suggested fixes in this post and nothing is fixing it. I have done all the updates, I have even done a complete reinstall of Metasploit framework

A database appears to be already configured, skipping initialization
[-] Failed to connect to the database: could not connect to server: Connection refused
Is the server running on host "localhost" (::1) and accepting
TCP/IP connections on port 7337?
could not connect to server: Connection refused
Is the server running on host "localhost" (127.0.0.1) and accepting
TCP/IP connections on port 7337?

opusdixie
2015-08-14, 13:06
I had the same issue after a clean install, updating the source files fixed it. Thanks for your help!

g0tmi1k
2015-08-14, 15:12
since my thread was deleted, and I was linked to this thread... I will ask my questions here... I am getting the below error, I have went through all the suggested fixes in this post and nothing is fixing it. I have done all the updates, I have even done a complete reinstall of Metasploit framework

A database appears to be already configured, skipping initialization
[-] Failed to connect to the database: could not connect to server: Connection refused
Is the server running on host "localhost" (::1) and accepting
TCP/IP connections on port 7337?
could not connect to server: Connection refused
Is the server running on host "localhost" (127.0.0.1) and accepting
TCP/IP connections on port 7337?


Make sure you have Metasploit started (method has changed in Kali 2.0)
Source: https://www.kali.org/releases/kali-linux-20-released/


# Start the Postgresql Database
/etc/init.d/postgresql start

# Initialize the Metasploit Framework Database
msfdb init

# Run msfconsole
msfconsole


Running msfdb will show you all the commands (all of which are useful!).

MMMarshal
2015-08-14, 16:58
This is almost my exact problem, except i have the http.kali.org and the security.kali.org repos. when I apt-get update && apt-get upgrade there are no updates, it's just like the updates aren't there. Any help?

mire3212
2015-08-14, 17:51
I've been following this thread to see what's going on and I'm also seeing this error.

I've run:

apt-get clean
apt-get update
apt-get upgrade

but I haven't seen an update to armitage or msf. I have also verified that my sources.list is exactly as show in http://docs.kali.org/general-use/kali-linux-sources-list-repositories

Is there a log file for armitage or msf that might help?
How long does it usually take for a fix to hit the apt repos?

MMMarshal
2015-08-14, 19:11
I've been following this thread to see what's going on and I'm also seeing this error.

I've run:

apt-get clean
apt-get update
apt-get upgrade

but I haven't seen an update to armitage or msf. I have also verified that my sources.list is exactly as show in http://docs.kali.org/general-use/kali-linux-sources-list-repositories

Is there a log file for armitage or msf that might help?
How long does it usually take for a fix to hit the apt repos?

I've been having the same problem on both my usb persistence and my VirtualBox install. It might be overkill, but i've redownloaded both iso files and am doing another clean install on both, i'll let you know if anything works. I also tried apt-get purge and apt-get install armitage but i end up with this error.


The following packages have unmet dependencies: armitage : Depends: metasploit but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

billbishere
2015-08-14, 19:51
i fixed my first problem by just reloading the VM... When I reloaded the VM, the first thing I did was do the updates, then start sql, then create the database and it worked great.



I do have a version on my laptop though that I can't get past the parse error thing, even after everything in this thread.

MMMarshal
2015-08-14, 20:00
After fiddling with my repos for at least an hour, trying different mirrors etc..., and reinstalling Kali 2.0 I finally just updated it manually. Im not sure what is going on with apt-get or the Kali repos but at least I have Armitage running.

So if anyone else can't get the Armitage update this is a surefire method to fix it.

1. head over to http://www.fastandeasyhacking.com/download and download the tgz file
2. cd /root/Downloads
3. tar -xf armitage150813.tgz
4. now head over to usr/share/armitage and replace all the files in that folder with your files you just downloaded and extracted.
5. reboot [out of habbit]

now you should have Armitage up and running

remember to run /etc/init.d/postgresql start and msfdb init before you start Armitage

Cheers

billbishere
2015-08-14, 23:56
i have the update on my laptop but it still not starting, after doing it all. i got it working on my VM, but still can't on the laptop full install.

billbishere
2015-08-15, 00:21
After fiddling with my repos for at least an hour, trying different mirrors etc..., and reinstalling Kali 2.0 I finally just updated it manually. Im not sure what is going on with apt-get or the Kali repos but at least I have Armitage running.

So if anyone else can't get the Armitage update this is a surefire method to fix it.

1. head over to http://www.fastandeasyhacking.com/download and download the tgz file
2. cd /root/Downloads
3. tar -xf armitage150813.tgz
4. now head over to usr/share/armitage and replace all the files in that folder with you files you just downloaded and extracted.
5. reboot [out of habbit]

now you should have Armitage up and running

remember to run /etc/init.d/postgresql start and msfdb init before you start Armitage

Cheers

I can confirm this method worked for me after trying everything else. i did it through the gui copy and paste though, but it worked like a champ. thanks.

nguoivosotoi
2015-08-15, 08:47
After fiddling with my repos for at least an hour, trying different mirrors etc..., and reinstalling Kali 2.0 I finally just updated it manually. Im not sure what is going on with apt-get or the Kali repos but at least I have Armitage running.

So if anyone else can't get the Armitage update this is a surefire method to fix it.

1. head over to http://www.fastandeasyhacking.com/download and download the tgz file
2. cd /root/Downloads
3. tar -xf armitage150813.tgz
4. now head over to usr/share/armitage and replace all the files in that folder with your files you just downloaded and extracted.
5. reboot [out of habbit]

now you should have Armitage up and running

remember to run /etc/init.d/postgresql start and msfdb init before you start Armitage

Cheers

OK good Thanks

grofsd
2015-08-15, 11:37
After fiddling with my repos for at least an hour, trying different mirrors etc..., and reinstalling Kali 2.0 I finally just updated it manually. Im not sure what is going on with apt-get or the Kali repos but at least I have Armitage running.

So if anyone else can't get the Armitage update this is a surefire method to fix it.

1. head over to http://www.fastandeasyhacking.com/download and download the tgz file
2. cd /root/Downloads
3. tar -xf armitage150813.tgz
4. now head over to usr/share/armitage and replace all the files in that folder with your files you just downloaded and extracted.
5. reboot [out of habbit]

now you should have Armitage up and running

remember to run /etc/init.d/postgresql start and msfdb init before you start Armitage

Cheers
Thanks, works for me too!

rAWjAW
2015-08-15, 19:29
After fiddling with my repos for at least an hour, trying different mirrors etc..., and reinstalling Kali 2.0 I finally just updated it manually. Im not sure what is going on with apt-get or the Kali repos but at least I have Armitage running.

So if anyone else can't get the Armitage update this is a surefire method to fix it.

1. head over to http://www.fastandeasyhacking.com/download and download the tgz file
2. cd /root/Downloads
3. tar -xf armitage150813.tgz
4. now head over to usr/share/armitage and replace all the files in that folder with your files you just downloaded and extracted.
5. reboot [out of habbit]

now you should have Armitage up and running

remember to run /etc/init.d/postgresql start and msfdb init before you start Armitage

Cheers

Note that while this may work temporarily, the next time you go to update the armitage package through the kali repos you will probably run into some issues.
Top 10 Post Install Tips: Avoid Manual Installations of Tools in FSH Defined Directories (https://www.offensive-security.com/kali-linux/top-10-post-install-tips/)

engwla2
2015-08-22, 11:32
You must do that before running armitage

@service metasploit start
@service postgresql start

@/etc/init.d/postgresql start

@armitage

az3us
2015-09-02, 03:48
since my thread was deleted, and I was linked to this thread... I will ask my questions here... I am getting the below error, I have went through all the suggested fixes in this post and nothing is fixing it. I have done all the updates, I have even done a complete reinstall of Metasploit framework

A database appears to be already configured, skipping initialization
[-] Failed to connect to the database: could not connect to server: Connection refused
Is the server running on host "localhost" (::1) and accepting
TCP/IP connections on port 7337?
could not connect to server: Connection refused
Is the server running on host "localhost" (127.0.0.1) and accepting
TCP/IP connections on port 7337?

I am having the same problem. Getting the same error with metasploit as well as beef xss, and a few other programs:

A database appears to be already configured, skipping initialization
/usr/lib/x86_64-linux-gnu/ruby/2.1.0/enc/trans/transdb.so: [BUG] Bus Error at 0x007ff0e7669db8
ruby 2.1.5p273 (2014-11-13) [x86_64-linux-gnu]

-- Control frame information -----------------------------------------------
c:0006 p:-3195116 s:0016 e:000015 TOP [FINISH]
c:0005 p:---- s:0014 e:000013 CFUNC :require
c:0004 p:0011 s:0010 e:000009 BLOCK <internal:enc/prelude>:3 [FINISH]
c:0003 p:---- s:0007 e:000006 CFUNC :each
c:0002 p:0010 s:0004 e:000003 TOP <internal:enc/prelude>:1 [FINISH]
c:0001 p:0000 s:0002 E:000bd8 TOP [FINISH]

-- Ruby level backtrace information ----------------------------------------
<internal:enc/prelude>:1:in `<compiled>'
<internal:enc/prelude>:1:in `each'
<internal:enc/prelude>:3:in `block in <compiled>'
<internal:enc/prelude>:3:in `require'

-- C level backtrace information -------------------------------------------
Inconsistency detected by ld.so: dl-open.c: 231: dl_open_worker: Assertion `_dl_debug_initialize (0, args->nsid)->r_state == RT_CONSISTENT' failed!