Results 1 to 5 of 5

Thread: Metasploit won't recognize imported exploits

  1. #1

    Metasploit won't recognize imported exploits

    I am having an issue with metasploit taking new exploits. I am trying to copy exploits from searchsploit. I am copying the .rb file from the /usr/share....searchsploit to /root/.msf4/yada yada yada. I have also tried to copy them directly into /usr/share/yada yada yada metasploit folder. I am using the same directory structure. After I updatedb and reopen meta its not there. Any suggestions?

  2. #2
    It looks like it won't load modules it came with either. Trying to load use ( auxiliary/scanner/msmail/exchange_enum ). I get failed to load module. I verified it is there. It is in both /usr/share/metasploit-framework/auxiliary/scanner/msmail and /opt/metasploit/apps/pro/vendor/bundle/ruby/2.3.0/gems/metasploit-framework-4.17.39/modules/auxiliary/scanner/msmail. Should I rebuild the DB?

  3. #3
    Quote Originally Posted by quarinteen View Post
    It looks like it won't load modules it came with either. Trying to load use ( auxiliary/scanner/msmail/exchange_enum ). I get failed to load module. I verified it is there. It is in both /usr/share/metasploit-framework/auxiliary/scanner/msmail and /opt/metasploit/apps/pro/vendor/bundle/ruby/2.3.0/gems/metasploit-framework-4.17.39/modules/auxiliary/scanner/msmail. Should I rebuild the DB?
    I was having the same problem, I rebuilt the database and it worked.
    root@kali:~# msfdb reinit

  4. #4
    Join Date
    2019-Dec
    Posts
    1

    Problems with Metasploit commands

    Quote Originally Posted by HeadLess-ch1ck3n View Post
    I was having the same problem, I rebuilt the database and it worked.
    root@kali:~# msfdb reinit

    I'm new this but I do have some Unix/Linux experience. I'm curious how did you go about rebuilding the database. Sorry if this seems so amaturish to you...just trying to learn. Thank you. You can post in the forum and/or you can email me at [email protected]. I appreciate your help.

  5. #5
    Join Date
    2020-Jan
    Posts
    1
    I have the same problem, Try to copy in exploits and read tutorials but nothing.\

    if anyone knows what happens ... thanks

Similar Threads

  1. Add metasploit exploits in nethunter
    By annon in forum NetHunter How-Tos
    Replies: 0
    Last Post: 2022-02-16, 17:15
  2. Can't Add new exploits to metasploit
    By Alpha-moe in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2016-01-08, 15:35

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •