View Issue Details

IDProjectCategoryView StatusLast Update
0007808Kali LinuxKali Package Bugpublic2022-08-09 09:22
Reporterfbeltrao Assigned Tosbrun  
PrioritynormalSeveritymajorReproducibilityhave not tried
Status closedResolutionduplicate 
Product Version2022.2 
Summary0007808: Update error metasploit
Description

After updating kali, Metasploit Framework started having this error, as shown in the image

Attached Files
Captura de tela 1.png (449,740 bytes)
Captura de tela 2.png (437,432 bytes)
Captura de tela 3.png (398,622 bytes)

Relationships

duplicate of 0007804 resolvedsbrun msfsconsole, msfvenom crashing on newst kali 

Activities

fbeltrao

fbeltrao

2022-07-19 19:38

reporter   ~0016405

This bug is the same as the one reported in number 7804.

Issue History

Date Modified Username Field Change
2022-07-19 15:20 fbeltrao New Issue
2022-07-19 15:20 fbeltrao File Added: Captura de tela 1.png
2022-07-19 15:20 fbeltrao File Added: Captura de tela 2.png
2022-07-19 15:20 fbeltrao File Added: Captura de tela 3.png
2022-07-19 19:38 fbeltrao Note Added: 0016405
2022-07-20 17:03 sbrun Relationship added duplicate of 0007804
2022-07-20 17:04 sbrun Assigned To => sbrun
2022-07-20 17:04 sbrun Status new => closed
2022-07-20 17:04 sbrun Resolution open => duplicate