View Issue Details

IDProjectCategoryView StatusLast Update
0001857Kali LinuxGeneral Bugpublic2018-01-29 11:39
Reporterluckystrike Assigned Tog0tmi1k  
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionsuspended 
Summary0001857: jtr_crack_fast
Description

msf auxiliary(jtr_crack_fast) > version
Framework: 4.10.0-2014102201
Console : 4.10.0-2014102201.15168

msf auxiliary(jtr_crack_fast)
run

Steps To Reproduce

-] Auxiliary failed: NameError undefined local variable or method core' for #<Msf::Modules::Mod617578696c696172792f616e616c797a652f6a74725f637261636b5f66617374::Metasploit3:0x14ce6f44> [-] Call stack: [-] /opt/metasploit/apps/pro/vendor/bundle/ruby/1.9.1/gems/metasploit-credential-0.12.0/lib/metasploit/credential/creation.rb:52:inblock in create_cracked_credential'
[-] /opt/metasploit/apps/pro/vendor/bundle/ruby/1.9.1/gems/activerecord-3.2.17/lib/active_record/associations/collection_proxy.rb:91:in each' [-] /opt/metasploit/apps/pro/vendor/bundle/ruby/1.9.1/gems/activerecord-3.2.17/lib/active_record/associations/collection_proxy.rb:91:inmethod_missing'
[-] /opt/metasploit/apps/pro/vendor/bundle/ruby/1.9.1/gems/metasploit-credential-0.12.0/lib/metasploit/credential/creation.rb:50:in create_cracked_credential' [-] /usr/share/metasploit-framework/modules/auxiliary/analyze/jtr_crack_fast.rb:110:inblock (2 levels) in run'
[-] /usr/share/metasploit-framework/lib/metasploit/framework/jtr/cracker.rb:162:in block (2 levels) in each_cracked_password' [-] /usr/share/metasploit-framework/lib/metasploit/framework/jtr/cracker.rb:161:ineach_line'
[-] /usr/share/metasploit-framework/lib/metasploit/framework/jtr/cracker.rb:161:in block in each_cracked_password' [-] /usr/share/metasploit-framework/lib/metasploit/framework/jtr/cracker.rb:160:inpopen'
[-] /usr/share/metasploit-framework/lib/metasploit/framework/jtr/cracker.rb:160:in each_cracked_password' [-] /usr/share/metasploit-framework/modules/auxiliary/analyze/jtr_crack_fast.rb:74:inblock in run'
[-] /usr/share/metasploit-framework/modules/auxiliary/analyze/jtr_crack_fast.rb:40:in each' [-] /usr/share/metasploit-framework/modules/auxiliary/analyze/jtr_crack_fast.rb:40:inrun'
[*] Auxiliary module execution completed

Additional Information

msf auxiliary(jtr_crack_fast) > show options

Module options (auxiliary/analyze/jtr_crack_fast):

Name Current Setting Required Description


CONFIG no The path to a John config file to use instead of the default
CUSTOM_WORDLIST no The path to an optional custom wordlist
ITERATION_TIMOUT no The max-run-time for each iteration of cracking
JOHN_PATH no The absolute path to the John the Ripper executable
MUTATE false no Apply common mutations to the Wordlist (SLOW)
POT no The path to a John POT file to use instead of the default
USE_CREDS true no Use existing credential data saved in the database
USE_DB_INFO true no Use looted database schema info to seed the wordlist
USE_DEFAULT_WORDLIST true no Use the default metasploit wordlist
USE_HOSTNAMES true no Seed the wordlist with hostnames from the workspace
USE_ROOT_WORDS true no Use the Common Root Words Wordlist

Activities

g0tmi1k

g0tmi1k

2018-01-29 11:39

administrator   ~0008023

Due to the age of the OS (Kali Moto [v1], Kali Safi [v2], Kali Rolling 2016.x), these legacy versions are no longer supported.
We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux - https://www.kali.org/downloads/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing,and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2014-11-03 17:34 luckystrike New Issue
2014-11-21 20:03 haider Issue cloned: 0001893
2018-01-29 11:39 g0tmi1k Assigned To => g0tmi1k
2018-01-29 11:39 g0tmi1k Status new => closed
2018-01-29 11:39 g0tmi1k Resolution open => suspended
2018-01-29 11:39 g0tmi1k Note Added: 0008023