c0nn3ct / armitage

Automatically exported from code.google.com/p/armitage
0 stars 0 forks source link

armitage crashes pivot scan #109

Closed GoogleCodeExporter closed 8 years ago

GoogleCodeExporter commented 8 years ago
What steps will reproduce the problem?
1. Set up a pivot host
2. Scan through that host
3. Armitage crashes now (backtrack 5 r2 gnome)

What is the expected output? What do you see instead?
Armitage crashes and a ruby process remains on 100% cpu usage untill killed 
with: kill -9 (pid)

What version of Metasploit are you using (type: svn info)? On which
operating system?
Backtrack 5 R2 gnome
Framework: 4.4.0-dev.15548
Console  : 4.4.0-dev.15613

Which database are you using?
PostgresQl

Please provide any additional information below.

Original issue reported on code.google.com by jessetda...@gmail.com on 17 Jul 2012 at 4:39

GoogleCodeExporter commented 8 years ago
Armitage is a client that connects to a Metasploit Framework RPC server. 
Writing a bug report to me, the developer of the client, about an issue in the 
ruby process is like writing an email to the Firefox developer's about an nginx 
bug. I don't control anything with *ruby* in it.

That said, I have seen this issue before when running Metasploit Framework in a 
Linux VM sitting on top of a XEN hypervisor. This seems to be an issue caused 
when not enough "CPU units" are allocated to the instance. 

For example, if I stage a team server using Amazon's EC2 micro instance, I'll 
see this happen. Nearly every time.

But, if I get a high CPU medium instance on EC2, I never see this happen. 

I've seen this happen on 64-bit VMs in the past too. Now that my dependencies 
are up to date, I haven't seen this and attributed it to a 64-bit VM in ~6 
months. Maddeningly, msfupdate and apt do not update the dependencies in the 
Metasploit Framework. The best way to update your dependencies is to reinstall 
the framework or register for a key from Rapid7 and use their community edition 
interface to update everything.

I believe MSF 4.3 was a big refresh of the dependencies.

1) Uninstall your Metasploit Framework environment
cd /opt/metasploit
./uninstall

2) Reinstall with MSF 4.4 using the instructions at:
http://www.fastandeasyhacking.com/manual

I haven't updated the docs for 4.4 yet, but the steps are still the same.

Original comment by rsmu...@gmail.com on 17 Jul 2012 at 5:32