Results 1 to 10 of 10

Thread: Armitage doesn't start

  1. #1
    Join Date
    2016-Feb
    Posts
    2

    Armitage doesn't start

    Hi, i have just installed the last Kali Linux Version (Rolling 2016.1) and when I tried to start Armitage i get an error that is the screen linked below.
    http://i.imgur.com/CfXax8h.jpg

    The error is here:
    Code:
    [*] Starting msfrpcd for you.[*] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg...
    
    (java:13616): GLib-GObject-WARNING **: invalid cast from 'JawImpl_4098' to 'AtkText'
    
    ** (java:13616): CRITICAL **: atk_text_get_character_count: assertion 'ATK_IS_TEXT (text)' failed
    
    (java:13616): GLib-GObject-WARNING **: /build/glib2.0-2.46.2/./gobject/gsignal.c:3484: signal name 'text_changed::delete' is invalid for instance '0x7fec38019190' of type 'JawImpl_4098'
    
    (java:13616): GLib-GObject-WARNING **: invalid cast from 'JawImpl_4098' to 'AtkText'
    
    ** (java:13616): CRITICAL **: atk_text_get_character_count: assertion 'ATK_IS_TEXT (text)' failed
    Someone know how to fix this? Thanks in advance

  2. #2
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    I'd start with the simplest issue first: the missing database.yml file. Trying running a find or locate, and see if it's on your system. If it is, it's probably not where Armitage expects it to be.

  3. #3
    Join Date
    2016-Feb
    Posts
    2
    I tried to find it but i don't know where Armitage expect it to be.
    Code:
    root@notebook:/# find / -name database.yml
    /etc/dradis/database.yml
    /usr/lib/dradis/vendor/bundle/ruby/2.2.0/gems/sass-rails-4.0.3/test/fixtures/alternate_config_project/config/database.yml
    /usr/lib/dradis/vendor/bundle/ruby/2.2.0/gems/sass-rails-4.0.3/test/fixtures/engine_project/test/dummy/config/database.yml
    /usr/lib/dradis/vendor/bundle/ruby/2.2.0/gems/sass-rails-4.0.3/test/fixtures/sass_project/config/database.yml
    /usr/lib/dradis/vendor/bundle/ruby/2.2.0/gems/sass-rails-4.0.3/test/fixtures/scss_project/config/database.yml
    /usr/lib/dradis/vendor/bundle/ruby/2.2.0/gems/rails-4.1.9/guides/code/getting_started/config/database.yml
    /usr/share/metasploit-framework/vendor/bundle/ruby/2.2.0/gems/metasploit-credential-1.0.1/spec/dummy/config/database.yml
    I also tried to reinstall Armitage and metasploit framework but nothing changed..

  4. #4
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    I don't see a /usr/share/metasploit-framework/config/database.yml. If armitage is looking for the MSF database.yml, that would explain the error in your screenshot.

    I'm no armitage expert (haven't used it much); am making some assumptions, since armitage rides on top of metasploit. If you're still stuck, the main armitage site http://www.fastandeasyhacking.com may help you out.

  5. #5
    Join Date
    2016-Feb
    Posts
    1
    service postgresql start && armitage

  6. #6
    Make sure to run msfdb init before hand.

    Code:
    root@kali:~# msfdb init
    Creating database user 'msf'
    Enter password for new role: 
    Enter it again: 
    Creating databases 'msf' and 'msf_test'
    Creating configuration file in /usr/share/metasploit-framework/config/database.yml
    Creating initial database schema
    root@kali:~#
    if something goes wrong, use msfdb reinit.
    Related post: https://forums.kali.org/showthread.p...ll=1#post57380
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

  7. #7
    Join Date
    2016-Apr
    Posts
    1
    Hi, I'm testing the latest version of Kali Linux 2016.1 and when I tried to start Armitage I get an error.
    Well after a few days trying why the problem and therefore error when trying to open Armitage as it appears to have the solution to the problem to work Armitage, step explain how I could make it work well today, well the first thing threw grasped open first Metasploit framework and then open Armitage and worked all well at least in my case, I just do not have wiFi adapter card'm wired, I have to say it is the first time I use the kali linux because I'm using it in a Virtual machine box therefore I am newbie in this world. Try it and you will say to me if I worked well.
    regards

  8. #8
    Join Date
    2013-Jun
    Location
    I'm everywhere you want to be - but I prefer to drink all the booze and hack all the things. (>_>)
    Posts
    6
    Hi g0tmi1k,

    I get a "Please run msfdb as a non-root user." error. Otherwise, msfconsole works like a charm, just not able to make either msfdb or armitage to "play well with others"... they're more of a "runs with scissors" type of deal right now.

    FYI: did a "apt-get purge armitage metasploit-framework -y && rm -rf /usr/share/metasploit-framework && rm -rf /opt/metasploit-framework/ && apt-get install armitage -y && service postgresql start && armitage" ... but no dice.

    Thoughts?

  9. #9
    Join Date
    2014-Jan
    Posts
    20
    Linux kali 4.8.0-kali1-686-pae #1 SMP Debian 4.8.5-1kali1 (2016-11-04) i686 GNU/Linux
    Me too have same problem https://s21.postimg.org/d6bc3mpxz/armitage.png i have already run service postgresql start and msfdb init but on msfdb init he show "A database appears to be already configured, skipping initialization" but don t work same

  10. #10
    Join Date
    2014-Jan
    Posts
    20
    I don t understand becouse i have recevied warning i just post it becouse i have the same problem and so it no fixed I don t think i need open another thread for same problem. I hope your answer and answer about this problem with the last kali
    Last edited by cacaocaca; 2016-11-22 at 20:16.

Similar Threads

  1. msfconsole doesn't start (PG::UndefinedFile)
    By NCols in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2019-12-04, 12:18
  2. Metasploit and Postgresql Doesn't start
    By Blkzer0 in forum NetHunter General Questions
    Replies: 5
    Last Post: 2015-06-17, 18:40

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •