Having issue with Metasploit

Hello all. Thanks in Advance. I have tried walk throughs on Lame, Legacy, and Devel. I cannot get any of the exploits to work from metasploit. This keeps popping up when use different tools

“[*] Using configured payload generic/shell_reverse_tcp”

I have not seen this pop up on any of the walk through videos. I uninstalled and reinstalled Metasploit. Any and all help appreciated.

This seems, to me, to be a changed in msfconsole 6 (msf6 > ). It’s assigning a PAYLOAD for you. The message is new, but many exploits have payloads picked already. This message is just alerting you to the news. You can change it to whatever payload you’d like same as before: set PAYLOAD [name of payload]

How come when I run through the walk throughs the exploits do not work

@NotYou10913 said:

How come when I run through the walk throughs the exploits do not work

Possibly because the walkthroughs are ~3 years old and the software you are using now is different than the versions you are using today.

Sometimes this can be a trivial difference like having to change a payload, other times it needs a full refactoring (such as python2 vs python3).