Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Stager Generation - High CPU Usage #1492

Closed
DiscoRat opened this issue Dec 6, 2023 · 4 comments
Closed

Stager Generation - High CPU Usage #1492

DiscoRat opened this issue Dec 6, 2023 · 4 comments
Labels
duplicate This issue or pull request already exists environmental

Comments

@DiscoRat
Copy link

DiscoRat commented Dec 6, 2023

Describe the bug
I'm trying to test a Stager with Sliver. I've created my Profile, Stager Listener, etc. When running the following command to generate my stager shellcode:

generate stager -r http -f csharp --lhost [IP] --lport [PORT]

My CPU usage spikes and my VM becomes unusable... the stager is never created.

To Reproduce
Steps to reproduce the behavior:

  1. Create all necessary steps for your stager listener
  2. Use the above command to generate your stager

Expected behavior
Using the generate stager command, I would expect my machine not to crash and for the Stager shellcode to be generated.

Desktop (please complete the following information):

  • Linux kali 6.5.0
  • Sliver v1.5.41
  • Metasploit Framework 6.3.43-dev
@moloch--
Copy link
Member

moloch-- commented Dec 6, 2023

Likely an issue with your local metasploit installation, for stagers we just call the msfvenom APIs

@DiscoRat
Copy link
Author

DiscoRat commented Dec 6, 2023

I've purged and reinstalled metasploit which seems to of fixed the CPU issue. Now I'm getting the following error:

[!] Error: rpc error: code = Unavailable desc = error reading from server: EOF - Please make sure Metasploit framework >= v6.2 is installed and msfvenom/msfconsole are in your PATH

I can confirm that metasploit is 6.3.43-dev and both msfvenom/msfconsole are in my PATH.

@moloch--
Copy link
Member

moloch-- commented Dec 7, 2023

Make sure its on the PATH of the Sliver server's user (probably root).

@rkervella rkervella added the duplicate This issue or pull request already exists label Dec 18, 2023
@rkervella
Copy link
Member

That's a known problem with Metasploit on Kali, haven't gone to the bottom of it yet.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
duplicate This issue or pull request already exists environmental
Projects
None yet
Development

No branches or pull requests

3 participants