PDA

View Full Version : MSF "failed to load module"



focus
2016-12-25, 11:21
I am trying to run this exploit (https://github.com/timwr/metasploit-framework/blob/master/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb) but I keep getting "Failed to load module".

I copied and pasted the code to a text document and then saved it to as wp_w3_total_cache_hash_extract.rb

I then use the below command:
use '/media/sf_Kali_Share/wp_w3_total_cache_hash_extract.rb'

and received the error failed to load module.

I thought it may be an issue with that specific module, however, I've tried several other exploits in the MSF Module folder and I keep getting the same error.

I also tried to run reload_all and msfupdate.

Any ideas?

iojymbo
2016-12-25, 18:16
The reason is Metasploit does not load module interactively, you can look to this tutorial to see how:
- http://carnal0wnage.attackresearch.com/2008/07/adding-your-own-exploits-in-metasploit.html

But the fastest way is to upgrade your Metasploit because this auxiliary is available by default on last releases.

focus
2016-12-26, 05:48
The reason is Metasploit does not load module interactively, you can look to this tutorial to see how:
- http://carnal0wnage.attackresearch.com/2008/07/adding-your-own-exploits-in-metasploit.html

But the fastest way is to upgrade your Metasploit because this auxiliary is available by default on last releases.

Many Thanks! Got it working directly from the default release :)