Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

uninitialized constant Msf::Handler::BindTcp error #12267

Closed
ghost opened this issue Sep 2, 2019 · 2 comments · Fixed by #12273
Closed

uninitialized constant Msf::Handler::BindTcp error #12267

ghost opened this issue Sep 2, 2019 · 2 comments · Fixed by #12273

Comments

@ghost
Copy link

ghost commented Sep 2, 2019

Steps to reproduce

root@kali:~# msfconsole

Current behavior

What happens instead?

[-] ***Rting the Metasploit Framework console...
[-] * WARNING: No database support: No database YAML file
[-] ***
Traceback (most recent call last):ork console...
28: from /usr/bin/msfconsole:49:in <main>' 27: from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in start'
26: from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in start' 25: from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in driver'
24: from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in new' 23: from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in initialize'
22: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in init_module_paths' 21: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in each'
20: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in block in init_module_paths' 19: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in add_module_path'
18: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in each' 17: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in block in add_module_path'
16: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in load_modules' 15: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in each'
14: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in block in load_modules' 13: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in load_modules'
12: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in each_module_reference_name' 11: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in foreach'
10: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in block in each_module_reference_name' 9: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in find'
8: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in catch' 7: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in block in find'
6: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in block (2 levels) in each_module_reference_name' 5: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in block in load_modules'
4: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:191:in load_module' 3: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:73:in on_module_load'
2: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in add_module' 1: from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in new'
/usr/share/metasploit-framework/modules/payloads/singles/linux/x64/pingback_bind_tcp.rb:28:in `initialize': uninitialized constant Msf::Handler::BindTcp (NameError)

System stuff

Metasploit version

root@kali:~# msfconsole -v
Framework Version: 5.0.42-dev

I installed Metasploit with:

  • [ +] Kali package via apt

OS

root@kali:~# uname -a
Linux kali 5.2.0-kali2-amd64 #1 SMP Debian 5.2.9-2kali1 (2019-08-22) x86_64 GNU/Linux

@ghost
Copy link
Author

ghost commented Sep 3, 2019

@space-r7 I have solved this!

added include Msf::Handler::BindTcp
to the /usr/share/metasploit-framework/modules/payloads/singles/linux/x64/pingback_bind_tcp.rb

@space-r7 space-r7 added the bug label Sep 3, 2019
@space-r7
Copy link
Contributor

space-r7 commented Sep 3, 2019

@space-r7 I have solved this!

added include Msf::Handler::BindTcp
to the /usr/share/metasploit-framework/modules/payloads/singles/linux/x64/pingback_bind_tcp.rb

Awesome work, thanks! I'll try and get a fix up for that.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant