Issue With Metasploit (HTB)

Hey everyone,

Just started working on some retired machines with HTB to start learning on Kali Linux. I was working on Optimum, did some recon, found the rejetto_hfs after doing a quick google search on exploits for the service on the open port, booted up Metasploit and found it on there.

Here is where things get iffy. When I open the exploit right away I get the "no payload configured defaulting to windows/meterpreter/reverse_tcp" error. For some reason this keeps happening when I use Metasploit and then the options always seem to ask for LHOST and LPORT, which I don't think is usually needed or asked for. I set LHOST to my IP and port 4444 which I heard is fine and set RHOST to the HTB machine IP.

So when I set up the options and run it, it seems to work but then I get :
Server stopped.

This exploit may require manual cleanup of '%TEMP%\sriJzbNrXoXfP.vbs' on the target

Exploit completed, but no session was created.

Any idea why this is happening? I feel as if its an issue with the payload not being configured when I boot up the exploit. This same issue keeps happening with other HTB machines I've done and when I look up tutorials it doesn't mention these issues. I know I can use the "show payloads" command and select one from the list, which I'm not sure I have the knowledge for yet, and set that option but why is this only happening randomly? The first time I used Metasploit I had no issues.

Also whats that manual cleanup issue? I tried looking around on the web and couldn't find much on it.

Any help would be greatly appreciated!

submitted by /u/SUDO_KERSED
[link] [comments]

from hacking: security in practice https://ift.tt/3BbCSEk

Comments