View Issue Details

IDProjectCategoryView StatusLast Update
0004242Kali LinuxKali Package Bugpublic2020-12-01 10:48
Reporterdavplu Assigned Tosbrun  
PrioritynormalSeveritycrashReproducibilityalways
Status resolvedResolutionfixed 
Product Versionkali-dev 
Summary0004242: the msfconsole won't open
Description

I updated my Kali Linux machine today using apt-get update && apt-get upgrade.

I also tried to perform a apt-get dist-upgrade as well.

Afterward, when going to shell and inputting msfconsole, it would not load.

It provided this error:
root:~# msfconsole
/usr/share/metasploit-framework/lib/msf/core/payload/android.rb:98:in generate_jar': android/meterpreter.dex not found (RuntimeError) from /usr/share/metasploit-framework/modules/payloads/singles/android/meterpreter_reverse_tcp.rb:44:ingenerate_jar'
from /usr/share/metasploit-framework/lib/msf/core/payload/android.rb:38:in generate' from /usr/share/metasploit-framework/lib/msf/core/payload.rb:204:insize'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:91:in block in recalculate' from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:ineach_pair'
from /usr/share/metasploit-framework/lib/msf/core/payload_set.rb:78:in recalculate' from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:251:inblock in load_modules'
from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:in each' from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:248:inload_modules'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in block in load_modules' from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:ineach'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in load_modules' from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:inblock in add_module_path'
from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in each' from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:inadd_module_path'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in block in init_module_paths' from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:ineach'
from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in init_module_paths' from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:219:ininitialize'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in new' from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:indriver'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in start' from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:instart'
from /usr/bin/msfconsole:48:in `<main>'

Steps To Reproduce

1) apt-get update
2) apt-get upgrade
3) apt-get dist-upgrade

Activities

sbrun

sbrun

2017-09-13 07:02

manager   ~0007306

I don't reproduce this issue.

Can you give me the results of the following commands?

  • dpkg -s metasploit-framework
  • ls /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-payloads-1.3.7/data/android/
  • dpkg --verify metasploit-framework

Maybe you can try "apt install --reinstall metasploit-framework" to reinstall metasploit.

defalt

defalt

2017-09-13 11:16

reporter   ~0007307

#/etc/init.d/postgresql
service --status-all
service postgresql start
service postgresql status

#/usr/bin/msfconsole
msfdb init
msfconsole
msf > db_status

davplu

davplu

2017-09-13 13:24

reporter   ~0007308

performing - apt install --reinstall metasploit-framework

fixed the issue

rhertzog

rhertzog

2017-09-14 06:33

administrator   ~0007313

Thanks, closing ticket then.

Issue History

Date Modified Username Field Change
2017-09-12 21:45 davplu New Issue
2017-09-13 07:02 sbrun Note Added: 0007306
2017-09-13 07:02 sbrun Assigned To => sbrun
2017-09-13 07:02 sbrun Status new => feedback
2017-09-13 11:16 defalt Note Added: 0007307
2017-09-13 13:24 davplu Note Added: 0007308
2017-09-13 13:24 davplu Status feedback => assigned
2017-09-14 06:33 rhertzog Status assigned => resolved
2017-09-14 06:33 rhertzog Resolution open => fixed
2017-09-14 06:33 rhertzog Note Added: 0007313
2020-12-01 10:48 g0tmi1k Priority high => normal