View Issue Details

IDProjectCategoryView StatusLast Update
0006927Kali LinuxKali Package Bugpublic2021-04-06 10:20
Reportercohst Assigned Tosbrun  
PrioritynormalSeveritymajorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2020.4 
Summary0006927: Routersploit is not working anymore
Description

Scanners and exploits cannot be loaded in Routersploit due to incompatibilities of Python3:
┌──(cohst@kali-linux)-[~]
└─$ routersploit


___ \ / ___ (_) _/ /__ _ _ \ `--. _ __ __ _ // _ \ _/ \ '__ `--. \ '_ \ / _ \ __ \ \ (_) _ __/ /__/ / _) (_)
\
__/ \,_ _____ _ ____/ .__/ _ ___/ _ __
Exploitation Framework for _ by Threat9
        Embedded Devices

Codename : I Knew You Were Trouble
Version : 3.4.0
Homepage : https://www.threat9.com - @threatnine
Join Slack : https://www.threat9.com/slack

Join Threat9 Beta Program - https://www.threat9.com

Exploits: 130 Scanners: 4 Creds: 165 Generic: 4 Payloads: 32 Encoders: 4

rsf > show scanners
scanners/autopwn
scanners/misc/misc_scan
scanners/routers/router_scan
scanners/cameras/camera_scan
rsf > use scanners/autopwn
Traceback (most recent call last):
File "/usr/bin/routersploit", line 26, in <module>
routersploit()
File "/usr/bin/routersploit", line 22, in routersploit
rsf.start()
File "/usr/lib/python3/dist-packages/routersploit/interpreter.py", line 116, in start
command_handler(args)
File "/usr/lib/python3/dist-packages/routersploit/interpreter.py", line 319, in command_use
self.current_module = import_exploit(module_path)()
File "/usr/lib/python3/dist-packages/routersploit/core/exploit/utils.py", line 107, in import_exploit
module = importlib.import_module(path)
File "/usr/lib/python3.9/importlib/init.py", line 127, in import_module
return _bootstrap._gcd_import(name[level:], package, level)
File "<frozen importlib._bootstrap>", line 1030, in _gcd_import
File "<frozen importlib._bootstrap>", line 1007, in _find_and_load
File "<frozen importlib._bootstrap>", line 986, in _find_and_load_unlocked
File "<frozen importlib._bootstrap>", line 680, in _load_unlocked
File "<frozen importlib._bootstrap_external>", line 790, in exec_module
File "<frozen importlib._bootstrap>", line 228, in _call_with_frames_removed
File "/usr/lib/python3/dist-packages/routersploit/modules/scanners/autopwn.py", line 6, in <module>
class Exploit(Exploit):
File "/usr/lib/python3/dist-packages/routersploit/core/exploit/exploit.py", line 45, in new
for key, value in iteritems(attrs):
RuntimeError: dictionary keys changed during iteration

┌──(cohst@kali-linux)-[~]
└─$

Steps To Reproduce

Start Routersploit and load an arbitrary module/scanner/exploit.

Additional Information

Kali Release is 2020.4, Kernel 5.9.11-1kali1from (12.12.2020).

Attached Files
Routersploit.JPG (81,231 bytes)   
Routersploit.JPG (81,231 bytes)   

Activities

sbrun

sbrun

2021-04-06 10:20

manager   ~0014431

fixed in version 3.4.0+git20210206-0kali1

Issue History

Date Modified Username Field Change
2020-12-12 17:43 cohst New Issue
2020-12-12 17:43 cohst File Added: Routersploit.JPG
2021-04-01 14:35 sbrun Assigned To => sbrun
2021-04-01 14:35 sbrun Status new => assigned
2021-04-06 10:20 sbrun Status assigned => resolved
2021-04-06 10:20 sbrun Resolution open => fixed
2021-04-06 10:20 sbrun Note Added: 0014431