View Issue Details

IDProjectCategoryView StatusLast Update
0006115Kali LinuxTool Upgrade Requestpublic2020-02-20 15:49
ReporterBlack4God Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityunable to reproduce
Status resolvedResolutionduplicate 
Summary0006115: metasploit bug
Description

I can't open metasploit frame work .please clear it

Attached Files

Relationships

duplicate of 0006110 resolvedsbrun MSF crashes after latest update 
has duplicate 0006118 closedsbrun Metasploit need to upgrade 

Activities

sbrun

sbrun

2020-02-20 08:15

manager   ~0012321

it's fixed in version 5.0.74-0kali2

Issue History

Date Modified Username Field Change
2020-02-20 05:56 Black4God New Issue
2020-02-20 05:56 Black4God Status new => assigned
2020-02-20 05:56 Black4God Assigned To => sbrun
2020-02-20 05:56 Black4God File Added: Screenshot 2020-02-20 00:54:48.png
2020-02-20 08:15 sbrun Relationship added duplicate of 0006110
2020-02-20 08:15 sbrun Status assigned => resolved
2020-02-20 08:15 sbrun Resolution open => duplicate
2020-02-20 08:15 sbrun Note Added: 0012321
2020-02-20 15:49 sbrun Relationship added has duplicate 0006118
2021-05-31 13:37 rhertzog Category Tool Upgrade => Tool Upgrade Request