when i try to import the opennetadmin V18.1.1 exploit it fails.
this is what is says is the logfile
Code:
 [e(0)] core: /home/kali/.msf4/modules/exploits/opennetadminV18.1.1.rb failed to load due to the following error: Errno::ENOENT No such file or directory @ rb_sysopen - /home/kali/.msf4/modules/exploits/opennetadminV18.1.1.rb Call stack: /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:77:in `initialize' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:77:in `open' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:77:in `read_module_content' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:127:in `load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in `block (2 levels) in each_module_reference_name' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:43:in `block in reload_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:42:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/reloading.rb:42:in `reload_modules' /usr/share/metasploit-framework/lib/msf/ui/console/command_dispatcher/modules.rb:902:in `cmd_reload_all' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:523:in `run_command' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:474:in `block in run_single' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `each' /usr/share/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:468:in `run_single' /usr/share/metasploit-framework/lib/rex/ui/text/shell.rb:158:in `run' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /usr/bin/msfconsole:49:in `<main>
but sadly this is just dont say much to me..
anyone that can make sens out of this?