Author Topic: Kali Linux metasploit failed to load module  (Read 6483 times)

0 Members and 1 Guest are viewing this topic.

Offline bp80228

  • /dev/null
  • *
  • Posts: 9
  • Cookies: 0
    • View Profile
Kali Linux metasploit failed to load module
« on: October 31, 2014, 01:56:54 pm »
Hi,
i am receiving
Quote
"failed to load module:{module name}" in some payloads.

my command is

Quote
use payload/windows/reverse_tcp

but if i use shell_bind_tcp, for example, there's no error. its working.

do you know what could be the problem? i browsed the internet but couldnt find any useful info.

Offline Nortcele

  • Knight
  • **
  • Posts: 211
  • Cookies: -42
  • █+█=██
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #1 on: October 31, 2014, 05:57:20 pm »
Wrong payload? Stop being a skiddie, I got abused for it ;)

Although if you are using payloads, find the vulnerability, then search online for known Payloads and if they work great, if not write your own :)
~JaySec
~LulzBlog

TAKE A COOKIE!




0100000101010011010000110100100101001001

Offline bp80228

  • /dev/null
  • *
  • Posts: 9
  • Cookies: 0
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #2 on: October 31, 2014, 06:43:59 pm »
first i found that RDP vulnerability but then i found some other vulnerabilities to get into so i dont need to waste my time on it . I was going to make RDP but it seems i can get the SQL database and maybe drop it after make a copy. :)

just practicing.

Offline M1lak0

  • Peasant
  • *
  • Posts: 129
  • Cookies: 10
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #3 on: November 01, 2014, 07:11:07 am »
I guess, its
Code: [Select]
use payload/windows/meterpreter/reverse_tcp
"Security is just an illusion"

Offline devnithz

  • /dev/null
  • *
  • Posts: 9
  • Cookies: 0
  • Hello C: Whatsup Mates?
    • View Profile
    • Devasystems.net
Re: Kali Linux metasploit failed to load module
« Reply #4 on: November 01, 2014, 07:31:51 am »
Hi,
i am receiving
my command is

but if i use shell_bind_tcp, for example, there's no error. its working.

do you know what could be the problem? i browsed the internet but couldnt find any useful info.
Insted of "use" Have you tried using "get"
That may work
anyways what type of linux are you using?
-Devnith

Offline gray-fox

  • Knight
  • **
  • Posts: 208
  • Cookies: 52
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #5 on: November 01, 2014, 08:40:33 am »
anyways what type of linux are you using?
-Devnith

Lol, you should read title of the topic again.

And it's " set PAYLOAD" what OP should use AFAIK and check that path is correct with search.
« Last Edit: November 01, 2014, 11:17:18 am by gray-fox »

Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #6 on: November 01, 2014, 10:55:31 am »
On the first hand what you ask doesn't exist and you probably need this as the OP said:
I guess, its
Code: [Select]
use payload/windows/meterpreter/reverse_tcp

On the other hand -_-
Lol, you should read title of the topic again.

And it's " set PAYLOAD" what OP should use AFAIK and check that your path is correct with search.

Focus please. Get some tutorial or something before you start posting dump questions.
« Last Edit: November 01, 2014, 10:55:55 am by L0aD1nG »

Offline Nortcele

  • Knight
  • **
  • Posts: 211
  • Cookies: -42
  • █+█=██
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #7 on: November 01, 2014, 06:21:12 pm »
Loading that isn't very nice :P But have you tried the GET method yet?
~JaySec
~LulzBlog

TAKE A COOKIE!




0100000101010011010000110100100101001001

Offline M1lak0

  • Peasant
  • *
  • Posts: 129
  • Cookies: 10
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #8 on: November 01, 2014, 09:22:13 pm »

On the first hand what you ask doesn't exist and you probably need this as the OP said:
On the other hand -_-
Focus please. Get some tutorial or something before you start posting dump questions.
Thank you to point it out again.. :)
"Security is just an illusion"

Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #9 on: November 02, 2014, 08:03:10 pm »
Well I thought that both M1lak0's and gray-fox's answers together was the perfect answer for the OP so I joined them together thats all.  8)

Offline bp80228

  • /dev/null
  • *
  • Posts: 9
  • Cookies: 0
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #10 on: November 02, 2014, 09:18:58 pm »
Well guys i was working in the VM and i think some are not loading after msfconsole command. Then after some struggles i swithed to dualboot installation with win7 and kali linux then i did not see any error like this I think it was related with the installation or something like this.

But, now i am dealing with "exploit completed, but no session was created"
Quote
  • Stared reers handler on {local ip}
  • Connecting to the target [target ip:port]...

[ - ] Exploit failed [unreachable] : Rex : :ConnetionTimeout The connection timed out (target ip:port).
  • Eploit compleed, but no session was created


msf exploit (ms09_050_smb2_negotiate_func_index) >

any ideas?

« Last Edit: November 02, 2014, 09:24:02 pm by bp80228 »

Offline gray-fox

  • Knight
  • **
  • Posts: 208
  • Cookies: 52
    • View Profile
Re: Kali Linux metasploit failed to load module
« Reply #11 on: November 02, 2014, 09:43:18 pm »
Well guys i was working in the VM and i think some are not loading after msfconsole command. Then after some struggles i swithed to dualboot installation with win7 and kali linux then i did not see any error like this I think it was related with the installation or something like this.

But, now i am dealing with "exploit completed, but no session was created"
any ideas?
This propably tells that your target isn't vulnerable for exploit you used. Seriously, read some tutorials and use google.
And most importantly consider that maybe this is not yet thing you should be practising. Maybe you should try wargames or something(for example in overthewire.org) to learn more about basic stuff and  there you can go to more challenging things step by step.

There is no use of only knowing how metasploit works. That just makes you true skid. But remember that i'm just trying to give you constructive criticism.
« Last Edit: November 03, 2014, 04:35:11 am by gray-fox »