Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Metasploit start error #11048

Closed
3 tasks
K5ZNQ opened this issue Dec 1, 2018 · 7 comments
Closed
3 tasks

Metasploit start error #11048

K5ZNQ opened this issue Dec 1, 2018 · 7 comments

Comments

@K5ZNQ
Copy link

K5ZNQ commented Dec 1, 2018

Current behavior

/opt/metasploit-framework/embedded/framework/modules/payloads/singles/bsd/vax/shell_reverse_tcp.rb:24:in `initialize': uninitialized constant Msf::Handler::ReverseTcp (NameError)
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/payload_set.rb:198:in `new'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/payload_set.rb:198:in `add_module'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/loading.rb:73:in `on_module_load'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/base.rb:183:in `load_module'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/base.rb:238:in `block in load_modules'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/directory.rb:49:in `block (2 levels) in each_module_reference_name'
	from /opt/metasploit-framework/embedded/lib/ruby/gems/2.4.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find'
	from /opt/metasploit-framework/embedded/lib/ruby/gems/2.4.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch'
	from /opt/metasploit-framework/embedded/lib/ruby/gems/2.4.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/modules/loader/base.rb:237:in `load_modules'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/loading.rb:117:in `each'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
	from /opt/metasploit-framework/embedded/framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
	from /opt/metasploit-framework/embedded/framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
	from /opt/metasploit-framework/embedded/framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
	from /opt/metasploit-framework/embedded/framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
	from /opt/metasploit-framework/embedded/framework/lib/msf/ui/console/driver.rb:199:in `initialize'
	from /opt/metasploit-framework/embedded/framework/lib/metasploit/framework/command/console.rb:62:in `new'
	from /opt/metasploit-framework/embedded/framework/lib/metasploit/framework/command/console.rb:62:in `driver'
	from /opt/metasploit-framework/embedded/framework/lib/metasploit/framework/command/console.rb:48:in `start'
	from /opt/metasploit-framework/embedded/framework/lib/metasploit/framework/command/base.rb:82:in `start'
	from /opt/metasploit-framework/bin/../embedded/framework/msfconsole:49:in `<main>'

Metasploit version

4.17

I installed Metasploit with:

OS

What OS are you running Metasploit on?
Kali Linux

@busterb
Copy link
Member

busterb commented Dec 1, 2018

can you type dpkg -l |grep metasploit-framework and paste the output?

@Zapfmeister
Copy link

Same issue on Backbox. Here is my output:

ii metasploit-framework 4.17.28+20181128103744~1rapid7-1 amd64 The full stack of metasploit-framework

@bollustrado
Copy link

Same error on Kali Rolling. I've tried to install msf4 via apt, installer and from source, but all are useless.
ii metasploit-framework 4.17.32+20181217103831.git.1.f3a2c06~1rapid7-1 amd64 The full stack of metasploit-framework

@bollustrado
Copy link

On other PC all work good.

@bcoles
Copy link
Contributor

bcoles commented May 17, 2019

Is anyone still having this issue? I'm guessing it was resolved some time in the past 6 months ...

@rahulsain
Copy link

i have
./msfdb init
Traceback (most recent call last):
./msfdb:16:in `

': uninitialized constant Rex::Text::Color (NameError)

@busterb
Copy link
Member

busterb commented Jun 10, 2019

I don't think this particular issue exists as it was originally reported. Closing.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

6 participants