Results 1 to 3 of 3

Thread: msfconsole startup error: (NameError)

  1. #1
    Join Date
    2015-May
    Posts
    2

    msfconsole startup error: (NameError)

    Hi!
    I'm new to this, so, sorry if I give not enough info or something similar.
    I just installed a fresh kali system to the HDD of an old dell laptop. I think I had msfconsol working once.
    I just tried to start up armitage, which didn't work. So I tried msfconsole again, and discovered: it's not working either. I tried reinstalling metasploit, ran into some problems with postgresql (which should be ok again) and now I'm back where I started.
    I really searched the web and this forum, with no luck. I'd really appreciate some help here, thanks!
    on entering msfconsole, I get:

    Code:
    [*] Starting the Metasploit Framework console.../[*] The initial module cache will be built in the background, this can take 2-5 minutes...
    /usr/share/metasploit-framework/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb:32:in `initialize': uninitialized constant Msf::Handler::BindTcp (NameError)
    	from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in `new'
    	from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in `add_module'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:71:in `on_module_load'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:208:in `load_module'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:271:in `block in load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:63:in `block (2 levels) in each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/rex/file.rb:127:in `block in find'
    	from /usr/share/metasploit-framework/lib/rex/file.rb:126:in `catch'
    	from /usr/share/metasploit-framework/lib/rex/file.rb:126:in `find'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:50:in `block in each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:34:in `foreach'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:34:in `each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:265:in `load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `block in load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:115:in `each'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:115:in `load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:53:in `block in add_engine_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:52:in `each'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:52:in `add_engine_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:16:in `init_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:220:in `initialize'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:52:in `new'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:52:in `driver'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:38:in `start'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
    	from /opt/metasploit/apps/pro/msf3/msfconsole:48:in `<main>'
    thanks again!
    Last edited by sickn3ss; 2015-05-17 at 08:38. Reason: added code tags

  2. #2
    Join Date
    2013-Mar
    Posts
    85
    Quote Originally Posted by padvil View Post
    Hi!
    I'm new to this, so, sorry if I give not enough info or something similar.
    I just installed a fresh kali system to the HDD of an old dell laptop. I think I had msfconsol working once.
    I just tried to start up armitage, which didn't work. So I tried msfconsole again, and discovered: it's not working either. I tried reinstalling metasploit, ran into some problems with postgresql (which should be ok again) and now I'm back where I started.
    I really searched the web and this forum, with no luck. I'd really appreciate some help here, thanks!
    on entering msfconsole, I get:

    Code:
    [*] Starting the Metasploit Framework console.../[*] The initial module cache will be built in the background, this can take 2-5 minutes...
    /usr/share/metasploit-framework/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb:32:in `initialize': uninitialized constant Msf::Handler::BindTcp (NameError)
    	from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in `new'
    	from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:198:in `add_module'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:71:in `on_module_load'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:208:in `load_module'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:271:in `block in load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:63:in `block (2 levels) in each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/rex/file.rb:127:in `block in find'
    	from /usr/share/metasploit-framework/lib/rex/file.rb:126:in `catch'
    	from /usr/share/metasploit-framework/lib/rex/file.rb:126:in `find'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:50:in `block in each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:34:in `foreach'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:34:in `each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:265:in `load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `block in load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:115:in `each'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:115:in `load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:53:in `block in add_engine_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:52:in `each'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:52:in `add_engine_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:16:in `init_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:220:in `initialize'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:52:in `new'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:52:in `driver'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:38:in `start'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
    	from /opt/metasploit/apps/pro/msf3/msfconsole:48:in `<main>'
    thanks again!
    Depending on how you re-installed MSF you may have broken it more. I would recommend you purge & re-install it once again and see if that helps.

  3. #3
    Join Date
    2015-May
    Posts
    2
    Quote Originally Posted by sickness View Post
    Depending on how you re-installed MSF you may have broken it more. I would recommend you purge & re-install it once again and see if that helps.
    hi!
    Thanks a lot for your reply. I just issued
    apt-get --purge remove metasploit-framework
    and
    apt-get install metasploit-framework

    still the same. I`m now going to have a look if this is a wrong way of uninstalling/installing metasploit. I guess that`s the case. If not, any other ideas? If yes, I`d appreciate any help on that..
    Thanks so much!

Similar Threads

  1. NameError uninitialized constant Msf::Exploit::Remote::LDAP
    By Bilhardas in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-04-16, 12:36
  2. msfconsole error Could not find rake-12.3.0
    By youngd24 in forum ARM Archive
    Replies: 1
    Last Post: 2018-01-05, 11:28
  3. Msfconsole error: Could not find i18n-0.7.0 in any of the sources
    By firewallengineer in forum TroubleShooting Archive
    Replies: 4
    Last Post: 2016-04-22, 03:30

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •