I have the latest version and upgrades of Kali linux 2.0 and metasploit-framework; there has been a few new exploits on exploit-db.com that I have been wanting to import to my msf but it don't seem to be working!
I have tried putting the downloaded exploit in both ./msf5/modules/exploit/multi/http/ and /usr/share/metasploit-framework/modules/exploit/multi/http/ folders. then I run
Code:
msfdb reinit
. then
Code:
msfconsole
. everything starts fine until I hit
HTML Code:
reload_all
then I get this error:
Code:
msf > reload_all [*] Reloading modules from all module paths...
[-] WARNING! The following modules could not be loaded!
[-] 	/usr/share/metasploit-framework/modules/exploits/multi/http/joomla_http_header_rce.rb: NameError uninitialized constant Msf::Exploit::Remote::HTTP::Joomla
so tell me what I am doing wrong here! oh btw I have also tried updating msf by
Code:
msfupdate
so don't tell me to do that