View Issue Details

IDProjectCategoryView StatusLast Update
0006592Kali LinuxGeneral Bugpublic2021-06-02 10:11
Reportercohst Assigned To 
PrioritynormalSeveritytweakReproducibilityalways
Status closedResolutionopen 
Product Version2020.2 
Summary0006592: Python Exploit in Metasploit-Framework
Description

In Folder /usr/share/metasploit-framework/modules/exploits/windows/smb there is a Python module in the Metasploit package, why ever. I don't know when it has been added, but maybe you want to remove it from the sources.

Steps To Reproduce

Look at /usr/share/metasploit-framework/modules/exploits/windows/smb

Attached Files
kali1.JPG (125,186 bytes)   
kali1.JPG (125,186 bytes)   
kali2.JPG (133,034 bytes)   
kali2.JPG (133,034 bytes)   

Activities

g0tmi1k

g0tmi1k

2021-06-02 10:11

administrator   ~0014650

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.
Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?
If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2020-07-20 18:18 cohst New Issue
2020-07-20 18:18 cohst File Added: kali1.JPG
2020-07-20 18:18 cohst File Added: kali2.JPG
2021-06-02 10:11 g0tmi1k Note Added: 0014650
2021-06-02 10:11 g0tmi1k Status new => closed