View Issue Details

IDProjectCategoryView StatusLast Update
0005391Kali LinuxTool Upgrade Requestpublic2020-12-01 10:50
Reportersalvation Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status confirmedResolutionopen 
Product Version2019.1 
Summary0005391: armitage will not "find attacks" properly
Description

armitage will not "find attacks" properly. To recreate the issue Here is what happens in it's simplest form.
I open armitage, i scan a network with the nmap scan "tcp no ping" (but it happens no matter how you run a scan or what scan you use) i enter I.P range 71.xxx.xxx.xxx/24 and let the scan run. It completes and a popup states to "click find attacks" as usual. Now when I click "find attacks" instead of seeing the popup run a exploit check and a bar progress from left to right in the popup, It skips rite to the end stating attacks have been found but it seems as if no search occurred at all and no targets on my board have a attacks tab. I ran the scan on my lab as well which I know has vulnerable boxes so that is how I confirmed the bug. I also this morning build 2 kali boxes that were not customized besides one of them having bleeding edge repos, I wanted to test this fully before bringing it to the attention of the bug tracker board. This is a issue across the board and every scan I run on all boxes produces the same results . Hopefully this was enough info to help fix the issue

Steps To Reproduce

simply open armitage and run a scan (nmap or msf) on any network . When it's done click find attacks

Additional Information

I checked this bug on a custom built kali box, regular kali box and a kali box with bleeding repos and it is a issue across the board

Attached Files
1.JPG (44,704 bytes)   
1.JPG (44,704 bytes)   
2.JPG (55,253 bytes)   
2.JPG (55,253 bytes)   

Relationships

has duplicate 0005563 resolvedsteev armitage not scaaning for attack vectors 

Activities

sbrun

sbrun

2019-04-12 14:45

manager   ~0010501

I reproduced this issue with metasploit version >= 5.0.14

salvation

salvation

2019-04-12 16:24

reporter   ~0010502

I am currently using metasploit 5.0.16 and the issue is still in full effect

salvation

salvation

2019-04-14 14:23

reporter   ~0010504

Not sure if this actually will help , and I feel it has nothing to do with the issue. But just in case, I do not run Gnome like the majority of the planet. I am running K.D.E

aetherpirate

aetherpirate

2019-05-03 15:44

reporter   ~0010557

Confirm still an issue, did apt update && apt -y full-upgrade and see the same behavior

steev

steev

2019-05-03 20:06

manager   ~0010558

There are a few forks of armitage on GitHub with patches past what armitage's main repo has. Unfortunately, I haven't had time to look through all of them. One of them may have a patch to support msf5, without an open pull request just yet. e.g. https://github.com/kimocoder/armitage

sbrun

sbrun

2019-05-09 12:15

manager   ~0010575

I checked the forks on GiHtub. There are some patches we don't have in Kali. But they are not for msf5.
I tested them even so and I still have the issue.

ab0kixxl

ab0kixxl

2019-06-01 20:30

reporter   ~0010646

the issue is still confirmed..stilll having the same problem over here too

wonderfulify

wonderfulify

2019-06-22 11:05

reporter   ~0010721

Same issue, performed a full update yet it wasn't fixed

steev

steev

2019-06-25 05:19

manager   ~0010736

Until this bug is marked as resolved, unfortunately, the bug is not yet fixed.

Nafwa03

Nafwa03

2019-06-28 21:31

reporter   ~0010751

The issue appears to rely on the ranking of exploits. Selecting poor or manually adding low to preferences you will get it to function. This all smells of a difference in db structure changes or/and something related to new postgresql and rpc. I have done clean ant, rebuilt from original with changes but check changes in msf database since this tool simply synchs it.

salvation

salvation

2019-07-02 03:15

reporter   ~0010757

Good work Nafwa03

gromek82

gromek82

2019-08-13 09:48

reporter   ~0010858

I have the same issue. Recreating db does not fix this. Is there a workaround ? Armitage has been useless since April updates.

steev

steev

2019-08-13 11:57

manager   ~0010859

See nafwa03’s comment for a workaround until we get this fixed @gromek82

gromek82

gromek82

2019-08-13 12:10

reporter   ~0010860

@steev - that did the trick - many thanks.

rhertzog

rhertzog

2019-08-15 15:17

administrator   ~0010890

Here's the upstream ticket FWIW, nothing new compared to the discussion here so far. And no sign of upstream activity either: https://github.com/rsmudge/armitage/issues/224

Nafwa03

Nafwa03

2019-10-15 00:54

reporter   ~0011193

I'm pretty confident that major or minor issues with metasploit and armitage are the postgresql binding to localhost. That could be a deep or non-deep problem but its my two cents..

hyper

hyper

2019-11-14 14:14

reporter   ~0011298

I think i found a work around from this issue...
On Armitage - Go to set exploit rank and change to POOR
Try to find attacks...you will see this working now..

Please let me know if this works for you

aetherpirate

aetherpirate

2019-11-14 14:49

reporter   ~0011299

Yes, as noted by Nafwa03, that does work.

image.png (21,358 bytes)   
image.png (21,358 bytes)   

Issue History

Date Modified Username Field Change
2019-04-10 17:20 salvation New Issue
2019-04-10 17:20 salvation Status new => assigned
2019-04-10 17:20 salvation Assigned To => sbrun
2019-04-12 14:45 sbrun Status assigned => confirmed
2019-04-12 14:45 sbrun Note Added: 0010501
2019-04-12 16:24 salvation Note Added: 0010502
2019-04-14 14:23 salvation Note Added: 0010504
2019-05-03 15:44 aetherpirate Note Added: 0010557
2019-05-03 20:06 steev Note Added: 0010558
2019-05-09 12:15 sbrun Note Added: 0010575
2019-06-01 20:30 ab0kixxl Note Added: 0010646
2019-06-13 05:27 ab0kixxl Issue cloned: 0005539
2019-06-22 11:05 wonderfulify Note Added: 0010721
2019-06-25 05:19 steev Relationship added has duplicate 0005563
2019-06-25 05:19 steev Note Added: 0010736
2019-06-28 21:31 Nafwa03 Note Added: 0010751
2019-07-02 03:15 salvation Note Added: 0010757
2019-08-13 09:48 gromek82 Note Added: 0010858
2019-08-13 11:57 steev Note Added: 0010859
2019-08-13 12:10 gromek82 Note Added: 0010860
2019-08-15 15:17 rhertzog Note Added: 0010890
2019-10-15 00:54 Nafwa03 Note Added: 0011193
2019-11-14 14:14 hyper File Added: 1.JPG
2019-11-14 14:14 hyper File Added: 2.JPG
2019-11-14 14:14 hyper Note Added: 0011298
2019-11-14 14:49 aetherpirate File Added: image.png
2019-11-14 14:49 aetherpirate Note Added: 0011299
2020-12-01 10:48 g0tmi1k Priority high => normal
2020-12-01 10:50 g0tmi1k Severity major => minor
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request