Shellsec

Fuld version: Kali og Metasploit - Defekt
Du ser lige nu en skrabet udgave af vores indhold. Se den fulde version med ordentlig formatering.
Bare lige til info. Lad være med at opdatere Kali i dag.
Den nye opdatering gør, at msf ikke virker.
Tak for heads up... Hvordan ikke virker?
(17-06-2015, 19:47)Spagnum Skrev: [ -> ]Tak for heads up... Hvordan ikke virker?

Der er vist en eller anden, der har fået lavet en trykfejl et sted:
Citer:root@master:~# msfconsole
DEPRECATION WARNING: Support for Rails < 4.1.0 will be dropped. (called from <top (required)> at /opt/metasploit/apps/pro/ui/lib/metasploit/pro/ui.rb:16)
/opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/wicked-0.5.0/app/controllers/wicked/wizard_controller.rb:5:in `<top (required)>': uninitialized constant ApplicationController (NameError)
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:465:in `block (2 levels) in eager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:464:in `each'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:464:in `block in eager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:462:in `each'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:462:in `eager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/engine.rb:347:in `eager_load!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application/finisher.rb:56:in `each'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application/finisher.rb:56:in `block in <module:Finisher>'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:30:in `instance_exec'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:30:in `run'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:55:in `block in run_initializers'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:226:in `block in tsort_each'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:348:in `block (2 levels) in each_strongly_connected_component'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:427:in `each_strongly_connected_component_from'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:347:in `block in each_strongly_connected_component'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:345:in `each'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:345:in `call'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:345:in `each_strongly_connected_component'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:224:in `tsort_each'
from /opt/metasploit/ruby/lib/ruby/2.1.0/tsort.rb:205:in `tsort_each'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/initializable.rb:54:in `run_initializers'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application.rb:215:in `initialize!'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/railtie/configurable.rb:30:in `method_missing'
from /usr/share/metasploit-framework/config/environment.rb:5:in `<top (required)>'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/polyglot-0.3.5/lib/polyglot.rb:65:in `require'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/polyglot-0.3.5/lib/polyglot.rb:65:in `require'
from /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/railties-4.0.13/lib/rails/application.rb:189:in `require_environment!'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:63:in `require_environment!'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:81:in `start'
from /opt/metasploit/apps/pro/msf3/msfconsole:48:in `<main>'

Jeg har ikke kigget nærmere på det. Om det er en fejl hos Offensive Security eller Rapid7, ved jeg så ikke, men jeg venter på, der kommer en ny pakke.
Folk har været på deres IRC og "brokke sig". :)

Ah:
https://github.com/rapid7/metasploit-fra...ssues/5553
Dette er stadig ikke løst:
https://bugs.kali.org/view.php?id=2337
Man kan dog starte msf med "msfconsole.framework", som et temp fix.
Det rammer dog også andre dele af systemet:
msfvenom virker f.eks. heller ikke, uden man bruger:
msfvenom.framework
Dette er nu rettet.
Der er en update på plads, der ser ud til at fikse det.
Skal vi lukke denne tråd?
(24-06-2015, 10:26)iTick Skrev: [ -> ]Dette er nu rettet.

Finally! Tak for info
(24-06-2015, 10:40)2Rabbit Skrev: [ -> ]Finally! Tak for info

Np. Jeg begyndte godt nok også at trippe lidt.
De er ellers flinke, men det virkede ikke helt som om, de tænkte over, det er nogle folks arbejdsredskab. :)
Tak for info, så tør jeg update det igen..