Metasploit mailing list archives

Exploit failed: uninitialized constant Msf::ModuleSet::NDR


From: jrogosky at gmail.com (Justin Rogosky)
Date: Wed, 06 Aug 2008 22:30:26 -0400

Hi,

I was hoping for some help.  I have installed metasploit and updated to
3.2.  When I attempt to exploit an unpatched windows XP machine, I get
the message:
Exploit failed: uninitialized constant Msf::ModuleSet::NDR

I looked through the ruby code for the exploit and found the issue, but
am unsure how to fix the problem.  I have tried several exploits and
searched google for some help, but could not find anything.

Thanks in advance,
Justin




Current thread: