Results 1 to 7 of 7

Thread: Metasploit modules not loading!

  1. #1
    Join Date
    2015-Dec
    Location
    Iran
    Posts
    11

    Metasploit modules not loading!

    I have the latest version and upgrades of Kali linux 2.0 and metasploit-framework; there has been a few new exploits on exploit-db.com that I have been wanting to import to my msf but it don't seem to be working!
    I have tried putting the downloaded exploit in both ./msf5/modules/exploit/multi/http/ and /usr/share/metasploit-framework/modules/exploit/multi/http/ folders. then I run
    Code:
    msfdb reinit
    . then
    Code:
    msfconsole
    . everything starts fine until I hit
    HTML Code:
    reload_all
    then I get this error:
    Code:
    msf > reload_all [*] Reloading modules from all module paths...
    [-] WARNING! The following modules could not be loaded!
    [-] 	/usr/share/metasploit-framework/modules/exploits/multi/http/joomla_http_header_rce.rb: NameError uninitialized constant Msf::Exploit::Remote::HTTP::Joomla
    so tell me what I am doing wrong here! oh btw I have also tried updating msf by
    Code:
    msfupdate
    so don't tell me to do that

  2. #2
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    Based on the error, it sounds like there's something wrong with the exploit's ruby code. You can try running msftidy against the module, to see if it spots anything.

    Can you run the module outside of metasploit?

  3. #3
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    i don't know if it is CORRECT...but worked fine in MY msf...is a ""little-EXCAMOTAGE"
    http://postimg.org/image/wofp0iq51/full/
    I'm a g0at

  4. #4
    Join Date
    2015-Dec
    Location
    Iran
    Posts
    11
    thank you! that solved my problem I really had no idea I should had done that!

  5. #5
    Join Date
    2015-Nov
    Posts
    3
    Quote Originally Posted by zimmaro View Post
    i don't know if it is CORRECT...but worked fine in MY msf...is a ""little-EXCAMOTAGE"
    http://postimg.org/image/wofp0iq51/full/
    You are a hero, thanks.

  6. #6
    Join Date
    2016-Jan
    Posts
    17
    Anyone get this exploit to work? I dont see in "show options" TARGETURI parameter where to set if joomla is installed in subdir:



    after setting parameters for attack:



    and finally when execute exploit, show me this error..



    Joomla is installed in 192.168.88.252/joomla/ but in this exploit i dont see how to set TARGETURI parameter? 192.168.88.249 is attacker machine.

    I get exploit for official Rapid7 link

    but still not work with Metasploit. My system is Kali linux 2.0. I also tested Python exploit for this, and works on target , but metasploit wont. Any help ?

  7. #7
    Join Date
    2016-Jun
    Posts
    1

    shell_reverse_tcp_ssl.rb could'nt be loaded

    Quote Originally Posted by zimmaro View Post
    i don't know if it is CORRECT...but worked fine in MY msf...is a ""little-EXCAMOTAGE"
    http://postimg.org/image/wofp0iq51/full/
    i have this probleme on metasploit
    root@SODO:~# msfconsole
    [-] WARNING! The following modules could not be loaded!
    [-] /usr/share/metasploit-framework/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb: NameError uninitialized constant Msf::Handler::ReverseTcp


    MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
    MMMMMMMMMMM MMMMMMMMMM
    MMMN$ vMMMM
    MMMNl MMMMM MMMMM JMMMM
    MMMNl MMMMMMMN NMMMMMMM JMMMM
    MMMNl MMMMMMMMMNmmmNMMMMMMMMM JMMMM
    MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM
    MMMNI MMMMMMMMMMMMMMMMMMMMMMM jMMMM
    MMMNI MMMMM MMMMMMM MMMMM jMMMM
    MMMNI MMMMM MMMMMMM MMMMM jMMMM
    MMMNI MMMNM MMMMMMM MMMMM jMMMM
    MMMNI WMMMM MMMMMMM MMMM# JMMMM
    MMMMR ?MMNM MMMMM .dMMMM
    MMMMNm `?MMM MMMM` dMMMMM
    MMMMMMN ?MM MM? NMMMMMN
    MMMMMMMMNe JMMMMMNMMM
    MMMMMMMMMMNm, eMMMMMNMMNMM
    MMMMNNMNMMMMMNx MMMMMMNMMNMMNM
    MMMMMMMMNMMNMMMMm+..+MMNMMNMNMMNMMNMM
    http://metasploit.pro


    Frustrated with proxy pivoting? Upgrade to layer-2 VPN pivoting with
    Metasploit Pro -- learn more on http://rapid7.com/metasploit

    =[ metasploit v4.11.5-2016010401 ]
    + -- --=[ 1517 exploits - 875 auxiliary - 257 post ]
    + -- --=[ 436 payloads - 37 encoders - 8 nops ]
    + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

    msf >


    can someone gime me a solution ; please ?

Similar Threads

  1. Using Metasploit modules
    By xkali_secx in forum General Archive
    Replies: 0
    Last Post: 2020-06-05, 00:30
  2. cant load ruby modules in metasploit
    By cryptoacid in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-02-29, 22:20
  3. Replies: 2
    Last Post: 2015-05-17, 03:15

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •