Forum Thread: Help Needed with Metasploit

I have a few basic questions about metasploit so sorry if they are redundant and have already been asked.

1) Why doesn't and exploit work, IE when you get the "exploit completed but no session was opened" obviously I could have used an incorrect exploit, but what are the other factors?

2) Are all exploits comparable with all of the payloads? If not how do I determine which ones are?
3) Do I need to specify a port while I'm attacking? If I do how do I find out which one?

4) While in armitage I performed a Hail Mary attack and multiple meterpreter sessions where opened but when I tried interacting with them and inputing commands nothing happened, what is the cause of this?

For reference I've read all of Occupytheweb's metasploit tutorials and am trying to exploit what I believe to be a windows server 2008 R2 a friend set up for me.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active