Metasploit Problems

C

Cherman

Guest
Hello,
I am new to Linux, and my distro is Kali Linux, and I've been trying to learn to use Metasploit, but when I choose a target and exploit (my target is one of my laptops running Windows Vista, I am just doing this for fun), I run the exploit and it says something about not being able to connect to the target, I don't remember exactly. I have been trying for a while, PLEASE HELP!!!
 


/facepalm

I started with Kali. I too was a total clueless noob to Linux and thought I'd have super elite hacking distro. Here's the difference: From the day I installed I promised myself I would learn CLI, learn Linux, learn what I was doing before I ever touched a hacking tool. It paid off, and by the time I switched from it I still hadn't touched many hacking tools - but I had a love for Linux. Now I'm using Arch, and the hard work has paid off. I have a Linux install that's very much mine that I am proud of :). So sometimes Kali isn't the worst thing in the world - it depends on the person - but if you're asking a question like that MAYBE it's not the best place to start. It's the attitude toward learning that will make a difference!
I'm making a custom Kali iso in a vm as I speak :p I still love the distro but as much as I fought against the idea that root user policy and such made it not an every day OS...eventually I had to concede I was wrong. These people really do know what they're talking about - listen to them. If you don't keep enough of an open mind to learn in time. It sounds like you need to learn a lot of concepts before "learning Metasploit". Hacking tools aren't useful if you have no understanding of how or why they are working. :)
 
Depends on the circumstance. I went through a Cyber Security course that plunged everyone into this stuff and it was very complex for beginners.

It depends on what you're trying to do and Metasploit can be like a huge 'Framework' to build attacks by adding intel on the target to it. It's hard to say why it's failing, because it will depend on which attack you're trying to pull off. Can you at least PING the other computer?

It's been a while since I used Metasploit, but I'd recommend using it as a target scanner first to gather info before trying to launch a payload.

Also, gathering intel is easier to accomplish than a full exploit. You'll at least get to feel like you're accomplishing something.

https://www.offensive-security.com/metasploit-unleashed/port-scanning/#Nmap_.26_db_nmap
 
/facepalm

I started with Kali. I too was a total clueless noob to Linux and thought I'd have super elite hacking distro. Here's the difference: From the day I installed I promised myself I would learn CLI, learn Linux, learn what I was doing before I ever touched a hacking tool. It paid off, and by the time I switched from it I still hadn't touched many hacking tools - but I had a love for Linux. Now I'm using Arch, and the hard work has paid off. I have a Linux install that's very much mine that I am proud of :). So sometimes Kali isn't the worst thing in the world - it depends on the person - but if you're asking a question like that MAYBE it's not the best place to start. It's the attitude toward learning that will make a difference!
I'm making a custom Kali iso in a vm as I speak :p I still love the distro but as much as I fought against the idea that root user policy and such made it not an every day OS...eventually I had to concede I was wrong. These people really do know what they're talking about - listen to them. If you don't keep enough of an open mind to learn in time. It sounds like you need to learn a lot of concepts before "learning Metasploit". Hacking tools aren't useful if you have no understanding of how or why they are working. :)
Well said, good sir..... :3 Well said....... :)
 

Members online


Latest posts

Top