Results 1 to 6 of 6

Thread: Problems running msfconsole

  1. #1
    Join Date
    2018-Feb
    Posts
    4

    Problems running msfconsole

    Greetings. I am currently running the following version of Kali:
    HTML Code:
    Linux kali 4.14.0-kali3-686-pae #1 SMP Debian 4.14.13-1kali1 (2018-01-25) i686 GNU/Linux
    HTML Code:
    Distributor ID:	Kali
    Description:	Kali GNU/Linux Rolling
    Release:	kali-rolling
    Codename:	kali-rolling
    the problem is simple: after typing in msfconsole in the command prompt, the prompt loads for an indefinite amount of time and is stuck at this prompt:
    HTML Code:
    Starting tHe Metasploit Framework console...-:
    In order to use Metasploit, I have to press control ctrl+c.

    Pressing ctrl+c can also result in the following:
    HTML Code:
    ^C/usr/lib/ruby/vendor_ruby/did_you_mean/spell_checkers/method_name_checker.rb:18:in `method_names': Interrupt
    	from /usr/lib/ruby/vendor_ruby/did_you_mean/spell_checkers/method_name_checker.rb:13:in `candidates'
    	from /usr/lib/ruby/vendor_ruby/did_you_mean/spell_checkable.rb:9:in `corrections'
    	from /usr/lib/ruby/vendor_ruby/did_you_mean/core_ext/name_error.rb:20:in `corrections'
    	from /usr/lib/ruby/vendor_ruby/did_you_mean/core_ext/name_error.rb:13:in `to_s'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:88:in `rescue in read_module_content'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:85:in `read_module_content'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:126:in `load_module'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:238:in `block in load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:51:in `block (2 levels) in each_module_reference_name'
    	from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/rex-core-0.1.12/lib/rex/file.rb:133:in `block in find'
    	from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/rex-core-0.1.12/lib/rex/file.rb:132:in `catch'
    	from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/rex-core-0.1.12/lib/rex/file.rb:132:in `find'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:42:in `block in each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `foreach'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `each_module_reference_name'
    	from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:237:in `load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
    	from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
    	from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
    	from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:196:in `initialize'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
    	from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
    	from /usr/bin/msfconsole:48:in `<main>'
    I believe I am up to date with Metasploit and all other dependencies. Any advice or guidance is appreciated.
    Last edited by g_man; 2018-02-26 at 21:11.

  2. #2
    Join Date
    2016-Oct
    Location
    /dev/sda
    Posts
    1,012
    #/etc/init.d/postgresql
    service postgresql start
    service postgresql status

    #/usr/bin/msfconsole
    msfdb init
    msfconsole
    msf > db_status

  3. #3
    Join Date
    2018-Feb
    Posts
    4
    Quote Originally Posted by _defalt View Post
    #/etc/init.d/postgresql
    service postgresql start
    service postgresql status

    #/usr/bin/msfconsole
    msfdb init
    msfconsole
    msf > db_status
    postgresql was already running and the msfdb was already setup. I gave your instructions a go and got the following:

    <xxxx@kali:~/Documents/xxxx# msfdb init
    A database appears to be already configured, skipping initialization
    root@kali:~/Documents/xxxx# msfconsole [*] Starting the MetasplOit Framework console...|[*] Starting the Metasploit FrAmework console...-[*] Starting the Metasploit FramEwork console...|[*] Starting the Metasploit FrameWork console.../[*] Starting the Metasploit FramewoRk console...\[*] Starting the Metasploit FrameworK console...|[*] Starting the Metasploit Framework console.../[*] Starting the Metasploit Framework Console...-
    ^C/usr/lib/ruby/vendor_ruby/did_you_mean/spell_checkers/method_name_checker.rb:18:in `method_names': Interrupt
    from /usr/lib/ruby/vendor_ruby/did_you_mean/spell_checkers/method_name_checker.rb:13:in `candidates'
    from /usr/lib/ruby/vendor_ruby/did_you_mean/spell_checkable.rb:9:in `corrections'
    from /usr/lib/ruby/vendor_ruby/did_you_mean/core_ext/name_error.rb:20:in `corrections'
    from /usr/lib/ruby/vendor_ruby/did_you_mean/core_ext/name_error.rb:13:in `to_s'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:88:in `rescue in read_module_content'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:85:in `read_module_content'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:126:in `load_module'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:238:in `block in load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:51:in `block (2 levels) in each_module_reference_name'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/rex-core-0.1.12/lib/rex/file.rb:133:in `block in find'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/rex-core-0.1.12/lib/rex/file.rb:132:in `catch'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/rex-core-0.1.12/lib/rex/file.rb:132:in `find'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:42:in `block in each_module_reference_name'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `foreach'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `each_module_reference_name'
    from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:237:in `load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in `block in load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in `load_modules'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
    from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
    from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
    from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:196:in `initialize'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
    from /usr/bin/msfconsole:48:in `<main>'



    >

  4. #4
    Join Date
    2015-Nov
    Location
    east tennessee
    Posts
    14
    I Would uninstall it and try a fresh install, sounds like you have a few broken tools.

  5. #5
    Join Date
    2018-Feb
    Posts
    4
    Quote Originally Posted by geodude9537 View Post
    I Would uninstall it and try a fresh install, sounds like you have a few broken tools.

    I've uninstalled and reinstalled and no luck. I am lost at this point.

  6. #6
    Join Date
    2018-Feb
    Posts
    4
    I downloaded a fresh version of Kali and moved over my files. I guess there is no fix for my issue.

Similar Threads

  1. Problems in running bitmask in kali 2019
    By Shintaro in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2019-04-08, 02:15
  2. problems running terminal in kali (galaxy note 3)
    By goozz in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2016-02-02, 20:31
  3. Replies: 0
    Last Post: 2013-08-08, 18:25

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •