Results 1 to 4 of 4

Thread: Can't Add new exploits to metasploit

  1. #1
    Join Date
    2015-Aug
    Posts
    13

    Can't Add new exploits to metasploit

    So i was interested in trying the stagefright exploit , two version exists on exploitdb (cve-2015-1538 & 64 ) both are python exploits , looked up all the ways on the internet , it's either add them to the .msf4 folder with the respective folder tree OR add them to the original /usr/share/metasploit-framework ,also within the right folder ofcourse ....i added them to all user accounts msf5 folder, i even created msf4 folder & added it to the respective place in the /usr/share/metasploit-framework folder....i ran reload_all multiple times & even used the msfupdate command ,still no use , the number of exploits is constant and it doesn't show up in the search ,it doesn't even show up when listing all the android exploits which i added to it's fileformat folder ....so how can i add it or is there something wrong i'm missing , i expected it to show up even if will not work properly but it just doesn't ,any help or suggestions will be appreciated

  2. #2
    Join Date
    2015-Apr
    Posts
    29
    Quote Originally Posted by Alpha-moe View Post
    So i was interested in trying the stagefright exploit , two version exists on exploitdb (cve-2015-1538 & 64 ) both are python exploits , looked up all the ways on the internet , it's either add them to the .msf4 folder with the respective folder tree OR add them to the original /usr/share/metasploit-framework ,also within the right folder ofcourse ....i added them to all user accounts msf5 folder, i even created msf4 folder & added it to the respective place in the /usr/share/metasploit-framework folder....i ran reload_all multiple times & even used the msfupdate command ,still no use , the number of exploits is constant and it doesn't show up in the search ,it doesn't even show up when listing all the android exploits which i added to it's fileformat folder ....so how can i add it or is there something wrong i'm missing , i expected it to show up even if will not work properly but it just doesn't ,any help or suggestions will be appreciated
    What I did:

    1. Rename .py file to mp4.py
    2. cd to dir and ./mp4.py

  3. #3
    Join Date
    2015-Aug
    Posts
    13
    Quote Originally Posted by TheMantis View Post
    What I did:

    1. Rename .py file to mp4.py
    2. cd to dir and ./mp4.py
    i know i can do it this way , but then no way to add a payload or handle it properly ,also even after changing the name , the file is still full of syntax errors, u need an error free version .....metasploit makes everything easier also why can't i add an exploit , that is my main question now

  4. #4
    Join Date
    2015-Apr
    Posts
    29
    Quote Originally Posted by Alpha-moe View Post
    i know i can do it this way , but then no way to add a payload or handle it properly ,also even after changing the name , the file is still full of syntax errors, u need an error free version .....metasploit makes everything easier also why can't i add an exploit , that is my main question now
    ./mp4.py to create the payload then you would send email or txt the payload that user open it on the Android

    and on kali (ref. google)

    msfconsole

    use exploit/multi/handler

    set payload android/meterpreter/reversetcp

Similar Threads

  1. Add metasploit exploits in nethunter
    By annon in forum NetHunter How-Tos
    Replies: 0
    Last Post: 2022-02-16, 17:15
  2. Metasploit won't recognize imported exploits
    By quarinteen in forum TroubleShooting Archive
    Replies: 4
    Last Post: 2020-01-13, 20:17

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •