Metasploit mailing list archives

msfweb error - Rev. 6352


From: danilo.nascimento.c at gmail.com (Danilo Nascimento)
Date: Wed, 18 Mar 2009 10:35:58 -0300

Do you have gems installed?
if yes, which version? from ubuntu repository or from source code?


[]'s Danilo Nascimento



On Wed, Mar 18, 2009 at 8:29 AM, Florian Roth <Neo.X at web.de> wrote:

Using "msfweb" Rev. 6352 on Ubuntu Linux I get the following error.
Has anybody a fix or is this a problem on my system?

----------------------------------------------------

svn checkout http://metasploit.com/svn/framework3/trunk/ metasploit
...
Checked out revision 6352.
root at bt:/pentest/exploits# cd metasploit/
root at bt:/pentest/exploits/metasploit# ./msfweb

[*] Starting msfweb v3.3-dev on http://127.0.0.1:55555/

=> Booting WEBrick...
[*] WEBrick directory traversal patch loaded
/usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in `gem_original_require':
no such file to load -- metasm/exe_format/shellcode (MissingSourceFile)
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:510:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:355:in `new_constants_in'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:510:in `require'
? ? ? ?from ./lib/metasm/metasm.rb:52:in `const_missing'
? ? ? ?from ./lib/metasm/metasm.rb:52:in `each'
? ? ? ?from ./lib/metasm/metasm.rb:52:in `const_missing'
? ? ? ?from ./lib/msf/core/payload.rb:515:in `build'
? ? ? ?from ./lib/msf/core/payload.rb:535:in `internal_generate'
? ? ? ?from ./lib/msf/core/payload/single.rb:39:in `generate'
? ? ? ?from ./lib/msf/core/payload/linux.rb:60:in `generate'
? ? ? ?from ./lib/msf/core/payload.rb:160:in `size'
? ? ? ?from ./lib/msf/core/payload_set.rb:101:in `recalculate'
? ? ? ?from ./lib/msf/core/payload_set.rb:86:in `each_pair'
? ? ? ?from ./lib/msf/core/payload_set.rb:86:in `recalculate'
? ? ? ?from ./lib/msf/core/module_manager.rb:884:in `load_modules'
? ? ? ?from ./lib/msf/core/module_manager.rb:883:in `each_key'
? ? ? ?from ./lib/msf/core/module_manager.rb:883:in `load_modules'
? ? ? ?from ./lib/msf/core/module_manager.rb:634:in `add_module_path'
? ? ? ?from ./lib/msf/base/simple/framework.rb:107:in `simplify'
? ? ? ?from ./lib/msf/base/simple/framework.rb:70:in `create'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/config/../../../lib/msf/ui/web/driv
er.rb:52:in `initialize'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/config/environment.rb:52:in `new'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/config/environment.rb:52
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in
`gem_original_require'
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:510:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:355:in `new_constants_in'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:510:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/railties/lib/commands/
servers/webrick.rb:59
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in
`gem_original_require'
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:510:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:355:in `new_constants_in'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/activesupport/lib/acti
ve_support/dependencies.rb:510:in `require'
? ? ? ?from
/pentest/exploits/metasploit/data/msfweb/vendor/rails/railties/lib/commands/
server.rb:39
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in
`gem_original_require'
? ? ? ?from /usr/lib/ruby/1.8/rubygems/custom_require.rb:27:in `require'
? ? ? ?from ./script/server:3
? ? ? ?from ./msfweb:85:in `load'
? ? ? ?from ./msfweb:85

root at bt:/pentest/exploits/metasploit#







__________ Information from ESET NOD32 Antivirus, version of virus signature
database 3944 (20090317) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com


_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework




Current thread: