View Issue Details

IDProjectCategoryView StatusLast Update
0005563Kali LinuxKali Package Bugpublic2020-11-12 23:01
Reportercyberjack-cj Assigned Tosteev  
PrioritynormalSeveritycrashReproducibilityalways
Status resolvedResolutionfixed 
Product Version2019.2 
Summary0005563: armitage not scaaning for attack vectors
Description

armitage loads fine and can add host and do nmap scan .. but when you do attack / find attacks it come up with "attack analyst complete" straight away without actually doing an analyst. and have no attack option and hail Mary just goes into listing sessions .. even after update still does same (clean install and after update) does this on all ip address

Additional Information

not sure if this cause or not .. but only error can see is at load ..

Starting msfrpcd for you.
WARNING: An illegal reflective access operation has occurred
WARNING: Illegal reflective access by sleep.engine.atoms.ObjectAccess (file:/usr/share/armitage/armitage.jar) to method java.lang.ProcessImpl.getErrorStream()
WARNING: Please consider reporting this to the maintainers of sleep.engine.atoms.ObjectAccess
WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations
WARNING: All illegal access operations will be denied in a future release

Relationships

duplicate of 0005391 confirmedsbrun armitage will not "find attacks" properly 

Activities

There are no notes attached to this issue.

Issue History

Date Modified Username Field Change
2019-06-25 02:09 cyberjack-cj New Issue
2019-06-25 05:19 steev Assigned To => steev
2019-06-25 05:19 steev Status new => resolved
2019-06-25 05:19 steev Resolution open => fixed
2019-06-25 05:19 steev Relationship added duplicate of 0005391