Results 1 to 13 of 13

Thread: armitage error in terminal

  1. #1
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61

    armitage error in terminal

    when i run the armitage by terminal i have this error
    how i fix -it
    root@kali:~# armitage [*] Starting msfrpcd for you.[*] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg...
    [-] detected corrupt module cache... restart Metasploit for fix to take effect (#2)
    [-] Metasploit Framework Exception: Invalid Module
    [lib/msf/core/rpc/v10/rpc_base.rb:16:in `error', lib/msf/core/rpc/v10/rpc_session.rb:215:in `_find_module', lib/msf/core/rpc/v10/rpc_session.rb:203:in `block in rpc_compatible_modules', lib/msf/core/rpc/v10/rpc_session.rb:202:in `each', lib/msf/core/rpc/v10/rpc_session.rb:202:in `rpc_compatible_modules', lib/msf/core/rpc/v10/service.rb:152:in `block in process', lib/ruby/1.9.1/timeout.rb:68:in `timeout', lib/msf/core/rpc/v10/service.rb:152:in `process', lib/msf/core/rpc/v10/service.rb:90:in `on_request_uri', lib/msf/core/rpc/v10/service.rb:72:in `block in start', lib/rex/proto/http/handler/proc.rb:38:in `call', lib/rex/proto/http/handler/proc.rb:38:in `on_request', lib/rex/proto/http/server.rb:363:in `dispatch_request', lib/rex/proto/http/server.rb:297:in `on_client_data', lib/rex/proto/http/server.rb:157:in `block in start', lib/rex/io/stream_server.rb:48:in `call', lib/rex/io/stream_server.rb:48:in `on_client_data', lib/rex/io/stream_server.rb:192:in `block in monitor_clients', lib/rex/io/stream_server.rb:190:in `each', lib/rex/io/stream_server.rb:190:in `monitor_clients', lib/rex/io/stream_server.rb:73:in `block in start', lib/rex/thread_factory.rb:22:in `call', lib/rex/thread_factory.rb:22:in `block in spawn', lib/msf/core/thread_manager.rb:100:in `call', lib/msf/core/thread_manager.rb:100:in `block in spawn'][*] Warning: java.lang.RuntimeException: Invalid Module at armitage.sl:262
    [-] detected corrupt module cache... restart Metasploit for fix to take effect (#3)[*] Used the tab method: 192.168.1.101[*] Remote Exploits Synced[*] Starting Cortana on 192.168.1.101[*] Creating a default reverse handler... 0.0.0.0:25855

  2. #2
    I can explain what this is. The Metasploit installation in Kali Linux is both the commercial and open source edition of Metasploit. They also share the same database.

    When you update Metasploit--your module cache in the database gets updated too. This updated module cache includes Metasploit's commercial modules. This is a big problem for tools like Armitage. As soon as Armitage tries to touch a commercial Metasploit module from an open source Metasploit context, it generates a Ruby error. Sadly, people see an error and they blame me. You can imagine how I feel about that!

    Anyways. I have no control over this behavior one way or the other. But, what I do is detect when the module cache contains commercial module metadata (by forcing an error) and I clear this cache when it does contain this data. This is why you see this message:

    [-] detected corrupt module cache... restart Metasploit for fix to take effect (#2)

    This is me detecting this situation and working around it on your behalf. Follow the advice and restart Metasploit for the fix to take effect.

    https://code.google.com/p/armitage/s...rmitage.sl#241

  3. #3
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61
    thanks when i exit the armitage and run again in terminal the error disaper

  4. #4
    Join Date
    2014-Jan
    Posts
    3
    1- detected corrupt module cache restart metasploit for fix to take effect #2?

    2- metasploit framework exception : invalid module?

    3- detected corrupt module cache restart metasploit for fix to take effect #3?

    how to remove this errors?

    kind regards,

  5. #5
    Join Date
    2014-Aug
    Posts
    15

    armitage do not work afer update

    Hi,
    i did a update with ( apt-get update && apt-get upgrade ).
    Since this I can not use the Armitage

    Error:
    connection refuse

    I looks like that the Metasploit worker did not work.
    Problem in start script: worker_crl.sh & worker_ctl.rb

    Thanks

  6. #6
    Join Date
    2014-Aug
    Posts
    1
    Hello, there.

    Just wanted to let you know that you're not alone (I've been watching this thread for a few days and no one has responded. I've been googling high and low, looking for a solution... so far I've found nothing short of "are your services started" responses).

    The only "short term" workaround that I've found was to type "export MSF_DATABASE_CONFIG=opt/metasploit/apps/pro/ui/config/database.yml" and running Armitage from the same console. However... this had to be done every time I wanted to run Armitage (the shortcut/launcher wouldn't work).

    I ended up re-installing the OS as of today and I haven't run apt-get upgrade yet because I'm afraid that it'll just brick my Armitage/postgres again.

    I hope this gets fixed soon... google has been of zero help and I can't find any info on how to fix this.

  7. #7
    Join Date
    2014-Aug
    Posts
    15
    thanks nomad


    >I hope this gets fixed soon..

    me too

  8. #8
    Join Date
    2014-Jul
    Posts
    9
    Please help

    I updated metaspoit and I am now experiencing this issue with armitage.

    root@kali:~# armitage [*] Starting msfrpcd for you.
    You did not specify how you would like Rails to report deprecation notices for your production environment, please set config.active_support.deprecation to :notify at config/environments/production.rb[*] MSGRPC starting on 127.0.0.1:55553 (NO SSL):Msg...
    Last edited by Kazuya; 2014-08-19 at 06:42.

  9. #9
    Join Date
    2014-Aug
    Posts
    8
    when you read other threads in this section, you will notice that metasploit pretty much got destroyed since the latest Kali update.

    but there is good news: i heard they are coming with a fix early next week for all metasploit problems!

  10. #10
    Join Date
    2014-Jul
    Posts
    9
    Quote Originally Posted by Martijn1803 View Post
    when you read other threads in this section, you will notice that metasploit pretty much got destroyed since the latest Kali update.

    but there is good news: i heard they are coming with a fix early next week for all metasploit problems!
    Thanks Martijn1803. I am assume this will fix armitage? I am new to all of this so at the moment I am investing a lot of effort on trying to understand as much as I can on the in's and out's of armitage. Then I will move to the workings of other tools.

  11. #11
    From Dookie (a Kali Dev):

    Armitage is now working again in Kali. Thanks @armitagehacker for the quick fix.
    18 Aug 2014
    Source: https://twitter.com/dookie2000ca/sta...32637160865792


    I believe its all todo with the bug in the last update that rapid7 pushed in metasploit: https://bugs.kali.org/view.php?id=1668.
    They normally push their updates each Wednesday/Thursday (if I remember right). So it shouldn't be too long till everything is working again (after updating on Friday).
    Last edited by g0tmi1k; 2014-08-19 at 09:33.
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

  12. #12
    Here's the post which may help explain mroe from @armitagehacker about the issue

    http://blog.cobaltstrike.com/2014/08...un-fire-drill/


    I was talking to Raphael over Twitter about a missing database.yml error and he sent me this which will fix Metasploit as well and most likely any other erros you have at the moment with the bad Metasploit update by Rapid7. Hoep it helps some of you gusy out!


    He says to update everything and then follow his instructions.

    http://www.advancedpentest.com/help-install-kali-linux
    Last edited by n1tr0g3n; 2014-08-19 at 16:46.

  13. #13
    Join Date
    2014-Aug
    Posts
    8
    Quote Originally Posted by Kazuya View Post
    Thanks Martijn1803. I am assume this will fix armitage? I am new to all of this so at the moment I am investing a lot of effort on trying to understand as much as I can on the in's and out's of armitage. Then I will move to the workings of other tools.
    Armitage is basically the GUI of Metasploit. and the Metasploit database is broken for now. so yes, when they fix Metasploit, Armitage should be fixed aswell

Similar Threads

  1. Armitage db_nmap Error
    By metafiend in forum General Archive
    Replies: 1
    Last Post: 2013-10-15, 14:25

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •