allfro / pymetasploit

A full-fledged msfrpc library for Metasploit framework.
298 stars 141 forks source link

socket.error in MsfRpcClient #31

Closed levin1 closed 5 years ago

levin1 commented 5 years ago
  File "./test.py", line 6, in <module>
    client = MsfRpcClient('x', username = "x", ssl = False)
  File "/usr/local/lib/python2.7/dist-packages/metasploit/msfrpc.py", line 207, in __init__
    self.login(kwargs.get('username', 'msf'), password)
  File "/usr/local/lib/python2.7/dist-packages/metasploit/msfrpc.py", line 309, in login
    r = self.call(MsfRpcMethod.AuthLogin, username, password)
  File "/usr/local/lib/python2.7/dist-packages/metasploit/msfrpc.py", line 225, in call
    r = self.client.getresponse()
  File "/usr/lib/python2.7/httplib.py", line 1121, in getresponse
    response.begin()
  File "/usr/lib/python2.7/httplib.py", line 438, in begin
    version, status, reason = self._read_status()
  File "/usr/lib/python2.7/httplib.py", line 394, in _read_status
    line = self.fp.readline(_MAXLINE + 1)
  File "/usr/lib/python2.7/socket.py", line 480, in readline
    data = self._sock.recv(self._rbufsize)
socket.error: [Errno 104] Connection reset by peer
x@CAT:~$ sudo netstat -ntlp | grep msfrpcd
tcp        0      0 0.0.0.0:55553           0.0.0.0:*               LISTEN      24275/msfrpcd

Can you help me with that?

levin1 commented 5 years ago

reinstall metasploit