Forum Thread: 3 Problems About Metasploit(with Screenshots)

Hi, everyone.I just start to learn how to use metasploit,but have 3 problems which stop my learning process(i googled it and still can't find solutions).Need help.

1 . msfvenom doesn't work

2 . It seems that the command:msfcli has been removed,so how can i use it again?

3 . I can't use armitage. I know there're solutions about how to fix it and i have tried but still didn't work.

So i tried the command:/etc/init.d/postgresql start and service postgresql start,service metasploit start,service metasploit stop,but still didn't work.

I know there're some basic problems,but i really don't how to solve them and i have tried many times. I really need help,thank you:)

8 Responses

you should check the directory under which you are working..
to launch msfcli
navigate to: /usr/share/framework2
you should try reading occupys post on linux for the aspiring hacker....

I have read these articles,and the solution u said doesn't work too.

when you are in the framework2 dir,type ./msfcli

I am using kali 2.0,so it was removed...i just wonder can we use it in kali 2.0 if we download something.

msfcli has been removed on Kali 2.
you can use msfvenom by typing msfvenom in the terminal and not inside metasploit.
Alternatively, you could type "msfvenom <commands here>" in the msf console.
As for Armitage, simply type "service postgresql start" in the terminal and wait for it to finish, then run armitage.

PS: All these solutions are on google, just type the right words.

PSS: It says password authentication failed when you start Armitage, im not sure what the default password is but I'm pretty sure it's google-able. (I think it's "pass")

Thank you for ur answer:) But how can i type the default password(pass) , there's no place in terminal for me to type password.(or where to modify the password?)

I solved this error for lifetime????

Share Your Thoughts

  • Hot
  • Active