Exploit completed but no session created

I am trying to exploit a machine using metasploit v6.0.15-dev. I am exploiting the lame machine. I have been able to ping the machine. This is how my terminal looks like.

msf6 exploit(multi/samba/usermap_script) > run

[] Started reverse TCP handler on 192.168.59.128:4444
[
] Exploit completed, but no session was created.

My process of debugging has been:

  • Exit the metasploit multiple times and try to rerun the exploit.
  • Regenerate VPN and redownload the .ovpn file and also changing the server and redownload the .ovpn file.
  • Restart Kali Linux and hoping it works.
  • Downgrade to Kali Linux 2019.4 where the metasploit is version 5.
  • Reinstall Windows, Kali Linux and VMware a couple of times.
  • Try running different payloads
  • Try to target different machines with different IP addresses
  • Try to use my hotspot instead of house WiFi (hoping that its a router problem)

I am running Kali Linux 2020.4. I have already Google searched this issue and look into multiple online forums hoping to find a solution to my problem. I used to be able to exploit kioptrix level 1 but for some reason now I can’t exploit any machines. Unfortunately I still couldn’t solve this issue. I really appreciate if someone could look into this issue.

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I’ve got the same problem. Not sure why metasploit is using my VMs IP and not the one on the VPN tunnel?

@C4P said:

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I’ve got the same problem. Not sure why metasploit is using my VMs IP and not the one on the VPN tunnel?

You need to specify the IP address with a set LHOST x.x.x.x command.

You can often use set LHOST tun0 to make it easier.

Type your comment> @TazWake said:

@C4P said:

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I’ve got the same problem. Not sure why metasploit is using my VMs IP and not the one on the VPN tunnel?

You need to specify the IP address with a set LHOST x.x.x.x command.

You can often use set LHOST tun0 to make it easier.

Thanks! That has now got me to a reverse shell with meta shell but it doesn’t seem to give me anything. I think it may be because of the payload I am loading, as it says:

msf6 > use exploit/multi/samba/usermap_script
[*] No payload configured, defaulting to cmd/unix/reverse_netcat

Is this something I need to look at?

Thanks again!

@C4P said:

Thanks! That has now got me to a reverse shell with meta shell but it doesn’t seem to give me anything. I think it may be because of the payload I am loading, as it says:

msf6 > use exploit/multi/samba/usermap_script
[*] No payload configured, defaulting to cmd/unix/reverse_netcat

Is this something I need to look at?

Thanks again!

Possibly. Double check what is happening though. If it isn’t giving you anything then something is broken in netcat.

If it is giving you error messages they can be helpful.

If it gives you a command prompt that’s good, but sometimes this can look like a blank line (netcat doesn’t give a specific prompt by default and I don’t know how MSF implements this).

You can try show payloads to get a full list of payloads you want to use, and I’d try to keep it tied into the platform you want to exploit.

Type your comment> @TazWake said:

@C4P said:

Thanks! That has now got me to a reverse shell with meta shell but it doesn’t seem to give me anything. I think it may be because of the payload I am loading, as it says:

msf6 > use exploit/multi/samba/usermap_script
[*] No payload configured, defaulting to cmd/unix/reverse_netcat

Is this something I need to look at?

Thanks again!

Possibly. Double check what is happening though. If it isn’t giving you anything then something is broken in netcat.

If it is giving you error messages they can be helpful.

If it gives you a command prompt that’s good, but sometimes this can look like a blank line (netcat doesn’t give a specific prompt by default and I don’t know how MSF implements this).

You can try show payloads to get a full list of payloads you want to use, and I’d try to keep it tied into the platform you want to exploit.

Sorted! thank you!

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I saw this IP when I run the ifconfig command

Type your comment> @xuan said:

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I saw this IP when I run the ifconfig command

If you run your openvpn and connect to the HTB network, you will then see the tun0 address that will be assigned to you. Example: 10.10.14.13
The 192.168.59.128 is your eth address and more importantly your LAN address which you will not be able to connect\talk with the HTB network.

If you go to: Login :: Hack The Box :: Penetration Testing Labs
You can download your connection pack (.ovpn file) that will connect you to the HTB network.

Type your comment> @acidbat said:

Type your comment> @xuan said:

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I saw this IP when I run the ifconfig command

If you run your openvpn and connect to the HTB network, you will then see the tun0 address that will be assigned to you. Example: 10.10.14.13
The 192.168.59.128 is your eth address and more importantly your LAN address which you will not be able to connect\talk with the HTB network.

If you go to: Login :: Hack The Box :: Penetration Testing Labs
You can download your connection pack (.ovpn file) that will connect you to the HTB network.

Oh I have to set the Lhost. Thank you so much now it works.

@TazWake said:
@C4P said:

Type your comment> @TazWake said:

Are you sure 192.168.59.128 is the correct IP?

This doesn’t look like an HTB IP address to me.

I’ve got the same problem. Not sure why metasploit is using my VMs IP and not the one on the VPN tunnel?

You need to specify the IP address with a set LHOST x.x.x.x command.

You can often use set LHOST tun0 to make it easier.

Thanks the lhost is the problem. It’s working now.

Type your comment> @xuan said:

Thanks the lhost is the problem. It’s working now.

Cool mate, happy hacking :smiley:

Hi, please am having the same issue here, I have run the openvpn from HTB on my VM, using Metasploit version 6, and could not connect to my kiopstrix server on the same VM

[-] 192.168.192.130:139 - Exploit failed: undefined method `each_module’ for [[“x86/single_byte”, Msf::Modules::Nop__X86__Single_byte::MetasploitModule], [“x86/opty2”, Msf::Modules::Nop__X86__Opty2::MetasploitModule]]:Array
Did you mean? each_slice
[*] Exploit completed, but no session was created.
msf6 exploit(linux/samba/trans2open) >