View Issue Details

IDProjectCategoryView StatusLast Update
0005301Kali LinuxKali Package Bugpublic2019-03-26 13:05
Reporterbsp Assigned Tosbrun  
PrioritynormalSeveritycrashReproducibilityalways
Status closedResolutionno change required 
Product Version2019.1 
Summary0005301: Metasploit does not start
Description

Metasploit is downloaded from kali rolling repo and it is updated to the latest version. It is failing to start when msfconsole command is entered and gives following error:
Traceback (most recent call last):ork console...-
30: from /usr/bin/msfconsole:49:in <main>' 29: from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:instart'
28: from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in start' 27: from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:indriver'
26: from /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in new' 25: from /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:ininitialize'
24: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in init_module_paths' 23: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:ineach'
22: from /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in block in init_module_paths' 21: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:inadd_module_path'
20: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in each' 19: from /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:inblock in add_module_path'
18: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:in load_modules' 17: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:117:ineach'
16: from /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:119:in block in load_modules' 15: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:238:inload_modules'
14: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in each_module_reference_name' 13: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:inforeach'
12: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in block in each_module_reference_name' 11: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:infind'
10: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in catch' 9: from /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:inblock in find'
8: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in block (2 levels) in each_module_reference_name' 7: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:239:inblock in load_modules'
6: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:177:in load_module' 5: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:543:innamespace_module_transaction'
4: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:365:in current_module' 3: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:365:inreduce'
2: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:365:in each' 1: from /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:370:inblock in current_module'
/usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:380:in `rescue in block in current_module': auxiliary/voip/viproy_sip-invite-sdptest must be lowercase alphanumeric snake case (Msf::ModuleLoadError)

Any suggestion or help is appreciated.

Steps To Reproduce

just enter msfconsole

Activities

tjnull

tjnull

2019-03-07 16:16

reporter   ~0010401

Have you tried updating your system? (apt-get update) and (apt-get upgrade). Seems to be working on my end. Also running the latest version of Kali Linux.

root@DirtyBox:~# msfconsole

     .                                         .

.

  dBBBBBBb  dBBBP dBBBBBBP dBBBBBb  .                       o
   '   dB'                     BBP
dB'dB'dB' dBBP     dBP     dBP BB

dB'dB'dB' dBP dBP dBP BB
dB'dB'dB' dBBBBP dBP dBBBBBBB

                               dBBBBBP  dBBBBBb  dBP    dBBBBP dBP dBBBBBBP
      .                  .                  dB' dBP    dB'.BP
                         |       dBP    dBBBB' dBP    dB'.BP dBP    dBP
                       --o--    dBP    dBP    dBP    dB'.BP dBP    dBP
                         |     dBBBBP dBP    dBBBBP dBBBBP dBP    dBP

                                                                .
            .
    o                  To boldly go where no
                        shell has gone before

   =[ metasploit v5.0.9-dev                           ]
  • -- --=[ 1859 exploits - 1057 auxiliary - 327 post ]
  • -- --=[ 546 payloads - 44 encoders - 10 nops ]
  • -- --=[ 2 evasion ]

msf5 > version
Framework: 5.0.9-dev
Console : 5.0.9-dev
msf5 >

sbrun

sbrun

2019-03-08 13:25

manager   ~0010407

The file viproy_sip-invite-sdptest is not provided by metasploit-framework package (or by any Kali package).
You probably installed manually the viproy-voipkit.

The format of the file name is incorrect (must be lowercase alphanumeric according to the error message).
You should remove the viproy-voipkit files.

Issue History

Date Modified Username Field Change
2019-03-07 09:24 bsp New Issue
2019-03-07 16:16 tjnull Note Added: 0010401
2019-03-08 13:25 sbrun Assigned To => sbrun
2019-03-08 13:25 sbrun Status new => feedback
2019-03-08 13:25 sbrun Note Added: 0010407
2019-03-26 13:05 sbrun Status feedback => closed
2019-03-26 13:05 sbrun Resolution open => no change required