Metasploit Arp Scanner Error

Hi, I am experiencing an issue with the Metasploit arp scanner for post-exploitation. When I attempt to use the command "run post/windows/gather/arp-scanner, I get an error:

(error in script: post/windows/gather/arp_scanner)

I can’t seem to find any solutions about this online so any help would be greatly appreciated!

  • Parrot 5.3 Electro Ara

Try setting the CIDR range and session ID before running the arp scanner;

Thanks Fred, I will give this a try!

It appears but does not work when I use it in msfconsole, it just cannot find it when I am in a Meterpreter session for some reason…

I set all of the information but it gives me an error about the SESSION:

[-] Msf::OptionValidateError The following options failed to validate: SESSION
[*] Post module execution complete