Solution for Find Attacks menu not shown on IP Address in Armitage of Kali Linux 2021

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 มิ.ย. 2021
  • I'm using Kali Linux 2021. I've been using Armitage for a long time, but after I updated Kali 1 week ago there is a problem now. The "Find attack" option in Armitage doesn't show the attack tab when right-clicking the hosts. When I click Find attacks, I get the usual message that the attacks have been found without any loading, I get the message immediately and nothing is done. Hail Mary also won't execute any attacks, because none are found. Other than this problem, everything else is working fine. I also tried running msfd init, msfdb init, and msfdb start but the problem persists. So basically, the problem appeared AFTER upgrading my Kali version I did a 'apt full-upgrade'.
    No answers in there.
    I searched github too, but sadly no answers there as well. OK so the problem goes like this: I start Metasploit v5 msfd init, then PostgreSQL, then Armitage. Armitage starts fine without any errors or bugs. Then I add a host. Again, there are no problems. The hosts appears in the database and I can see it clearly a black monitor. I then run a scan nmap or metasploit scan, I've tried them both.
    The scan runs without errors and when it's finished, I get the following message: "Scan Complete! Use Attacks - Find Attacks to suggest applicable exploits for your target". So naturally, I go to Attacks - Find Attacks and I click it. The Find Attacks option is supposed to find applicable exploits for the target, it's supposed to show a loading bar but it won't load at all.

ความคิดเห็น • 22

  • @mayank_singh_43
    @mayank_singh_43 2 ปีที่แล้ว +1

    Thanks alot sir🙏🙏 mera time waste ho rha thaa
    Apne bacha liya liya ,u re awesome 🤘🤘🤘

  • @zikrilacin4237
    @zikrilacin4237 ปีที่แล้ว +1

    thanks. Thanks to you, my problem has been solved.

  • @kay_Z420
    @kay_Z420 2 ปีที่แล้ว +2

    Good info ..next time dont cut video so short as it it the main title and subject for video we get 3 seconds to see actuall confirmation window that all is fixed

  • @DrNio-sh5mx
    @DrNio-sh5mx ปีที่แล้ว +1

    how do I setup reverse listener for a target in Armitage?

    • @SarthakEducationbyCDPatel
      @SarthakEducationbyCDPatel  ปีที่แล้ว

      Dear Dr. Nio, I will try my best to release with English captions from next video.

  • @mohammedihsan4901
    @mohammedihsan4901 3 ปีที่แล้ว +2

    Thank you

  • @mafiaboyahmedbaha2626
    @mafiaboyahmedbaha2626 2 ปีที่แล้ว +1

    Thank youuuu

  • @tavinkkkj
    @tavinkkkj 7 หลายเดือนก่อน +1

    thank you

  • @DrNio-sh5mx
    @DrNio-sh5mx ปีที่แล้ว +1

    Thanks for this but try do more in English or for the English speaking followers and subscribers like me. Thank you very much once again.

  • @afpwarmodernizationarchive1320
    @afpwarmodernizationarchive1320 ปีที่แล้ว +1

    Hellu can this work in parrot os?

    • @SarthakEducationbyCDPatel
      @SarthakEducationbyCDPatel  ปีที่แล้ว +1

      Dear, I didn't know but if your parrot os based on linux flavor then definitely work.
      In addition, subscribe, share and comments on other videos and channel.

  • @play-good
    @play-good 3 ปีที่แล้ว +2

    شكرا

  • @AbhishekSingh-cu1tr
    @AbhishekSingh-cu1tr 3 ปีที่แล้ว +1

    Support sir