Results 1 to 3 of 3

Thread: Armitage not working at all on new kali

  1. #1
    Join Date
    2022-Jan
    Posts
    1

    Armitage not working at all on new kali

    Hi

    i've an isssue with armitage, i've done the procedures for the armitage launch on Kali linux.
    As i launch on the normal way i have
    The authentication type 10 is not supported.
    Check that you have configured the pg_haba.conf file to include the client's IP address or subnet, and that it is using an authentication scheme supported by the driver.
    Do anyone have this error?

    On console i have this
    [*] Starting msfrpcd for you.
    WARNING: An illegal reflective access operation has occurred
    WARNING: Illegal reflective access by sleep.engine.atoms.ObjectAccess (file:/usr/share/armitage/armitage.jar) to method java.lang.ProcessImpl.getErrorStream()
    WARNING: Please consider reporting this to the maintainers of sleep.engine.atoms.ObjectAccess
    WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations
    WARNING: All illegal access operations will be denied in a future release[*] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg...[*] MSGRPC ready at 2022-01-20 11:03:12 -0500.

    Can anyone have a solution for this please?

    On console i have this
    $ sudo msfdb init && msfconsole
    [sudo] password for kali:
    [i] Database already started
    [+] Creating database user 'msf'
    [+] Creating databases 'msf'
    [+] Creating databases 'msf_test'
    [+] Creating configuration file '/usr/share/metasploit-framework/config/database.yml'
    [+] Creating initial database schema


    `DFo:`
    ./ymM0dayMmy/.
    -+dHJ5aGFyZGVyIQ==+-
    `:sm⏣~~Destroy.No.Data~~s:`
    -+h2~~Maintain.No.Persistence~~h+-
    `dNo2~~Above.All.Else.Do.No.Harm~~Ndo:`
    ./etc/shadow.0days-Data'%20OR%201=1--.No.0MN8'/.
    -++SecKCoin++e.AMd` `.-://///+hbove.913.ElsMNh+-
    -~/.ssh/id_rsa.Des- `htN01UserWroteMe!-
    :dopeAW.No<nano>o :is:TЯiKC.sudo-.A:
    :we're.all.alike'` The.PFYroy.No.D7:
    :PLACEDRINKHERE!: yxp_cmdshell.Ab0:
    :msf>exploit -j. :Ns.BOB&ALICEes7:
    :---srwxrwx:-.` `MS146.52.No.Per:
    :<script>.Ac816/ sENbove3101.404:
    :NT_AUTHORITY.Do `T:/shSYSTEM-.N:
    :09.14.2011.raid /STFU|wall.No.Pr:
    :hevnsntSurb025N. dNVRGOING2GIVUUP:
    :#OUTHOUSE- -s: /corykennedyData:
    :$nmap -oS SSo.6178306Ence:
    :Awsm.da: /shMTl#beats3o.No.:
    :Ring0: `dDestRoyREXKC3ta/M:
    :23d: sSETEC.ASTRONOMYist:
    /- /yo- .ence.N){ :|: & };:
    `:Shall.We.Play.A.Game?tron/
    ```-ooy.if1ghtf0r+ehUser5`
    ..th3.H1V3.U2VjRFNN.jMh+.`
    `MjM~~WE.ARE.se~~MMjMs
    +~KANSAS.CITY's~-`
    J~HAKCERS~./.`
    .esc:wq!:`
    +++ATH`
    `

    =[ metasploit v6.1.25-dev ]
    + -- --=[ 2192 exploits - 1162 auxiliary - 400 post ]
    + -- --=[ 596 payloads - 45 encoders - 10 nops ]
    + -- --=[ 9 evasion ]

    Metasploit tip: Use the resource command to run
    commands from a file

    msf6 >
    msf6 > db_status [*] Connected to msf. Connection type: postgresql.
    msf6 > sessions -v

    Active sessions
    ===============

    No active sessions.

    but as i launch
    # service postgresql status 130 ⨯
    ● postgresql.service - PostgreSQL RDBMS
    Loaded: loaded (/lib/systemd/system/postgresql.service; disabled; vendo>
    Active: active (exited) since Thu 2022-01-20 10:19:48 EST; 49min ago
    Process: 3716 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
    Main PID: 3716 (code=exited, status=0/SUCCESS)
    CPU: 2ms

    Jan 20 10:19:48 kali systemd[1]: Starting PostgreSQL RDBMS...
    Jan 20 10:19:48 kali systemd[1]: Finished PostgreSQL RDBMS.


    metasploit on kali version is metasploit v6.1.25-dev

    and my kali is the last version .
    [*] exec: uname -a
    Linux kali 5.15.0-kali2-amd64 #1 SMP Debian 5.15.5-2kali2 (2021-12-22) x86_64 GNU/Linux

    i'm running it on a VM on vmware workstation.
    hope you can help, it's 2 days i'm getting crazy, i need to do a homework and i'll be no evaluated if it does not work

  2. #2
    Join Date
    2022-Mar
    Posts
    1


    try to increase the number of processor cores.

  3. #3
    Join Date
    2022-Apr
    Posts
    1
    hi any one help me to make working payloads i made lots of but all are not working help me////////

Similar Threads

  1. Armitage not working
    By sinbad in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2022-01-17, 08:58
  2. Armitage not working, can't find attacks -Found solution to this issue.
    By Jaguar7thNova in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-02-28, 11:41

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •