Results 1 to 1 of 1

Thread: import exploit troubleshooting help

  1. #1
    Join Date
    2020-Oct
    Posts
    2

    Lightbulb import exploit troubleshooting help

    Hello,


    I allow myself to send you a small message on the forum for a problem with exploits, I installed Metasploit Framework on a machine more precisely a
    machine:

    Linux PENTESTING 4.19.0-10-amd64 #1 SMP Debian 4.19.132-1 (2020-07-24) x86_64 GNU/Linux

    msf@PENTESTING
    OS: Kali GNU/Linux Rolling x86_64
    Host: KVM RHEL 7.6.0 PC (i440FX + PIIX, 1996)
    Kernel: 4.19.0-10-amd64
    Uptime: 15 hours, 12 mins
    Packages: 2125 (dpkg)
    Shell: zsh 5.8
    Resolution: 1024x768
    Terminal: /dev/pts/1
    CPU: Intel Xeon E5-2670 0 (2) @ 2.599GHz
    GPU: 00:02.0 Cirrus Logic GD 5446
    Memory: 2715MiB / 3946MiB


    However, I have a problem, msfconsole works perfectly, but unfortunately I cannot import a single one! feat! I first searched with searchsploit, I was even looking for the file manually on https://www.exploit-db.com/exploits/1244 .


    ┌─[CASJOJO@PENTESTING] - [~] - [62]
    └─[$] searchsploit phpmyadmin
    phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting / Full Path | php/webapps/12642.txt
    phpMyAdmin 2.6.4-pl1 - Directory Traversal | php/webapps/search .pl
    So I copy exploit by doing this procedure


    ┌─[CASJOJO@PENTESTING] - [~] - [22]
    └─[$] mkdir -p /root/.msf4/modules/exploits/php/webapps/
    ┌─[CASJOJO@PENTESTING] - [~] - [22]
    └─[$] cp /usr/share/exploitdb/exploits/php/webapps/1244.pl /root/.msf4/modules/exploits/php/webapps/1244.pl && cp /usr/share/exploitdb/exploits/php/webapps/1244.pl /opt/metasploit-framework/embedded/framework/modules/exploits/php/webapps/1244.pl
    Code:
    ┌─[CASJOJO@PENTESTING] - [~] - [22]
    └─[$] msfupdate
    ┌─[CASJOJO@PENTESTING] - [~] - [22]
    └─[$]updatedb
    ┌─[CASJOJO@PENTESTING] - [~] - [22]
    └─[$] /etc/init.d/postgresql resart

    ┌─[CASJOJO@PENTESTING] - [~] - [22]
    └─[$] msfconsole

    In short, despite the implementation of exploits in their various files nothing helps, DO YOU HAVE ANY idea?
    Attached Images Attached Images

Similar Threads

  1. import exploit troubleshooting help
    By CASJOJO in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-10-05, 12:01
  2. Cannot import Kali key
    By jasondbecker in forum Installing Archive
    Replies: 2
    Last Post: 2016-08-29, 17:58
  3. Import CSV option of Maltego 3.4.1
    By vlt in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2015-10-02, 05:53

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •