Advertisement
Guest User

Untitled

a guest
Jul 23rd, 2019
212
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.05 KB | None | 0 0
  1. [07/23/2019 18:01:08] [e(0)] core: /usr/share/metasploit-framework/modules/auxiliary/scanner/weirdname/idkman.rb failed to load due to the following error: SyntaxError /usr/share/metasploit-framework/modules/auxiliary/scanner/weirdname/idkman.rb:2: syntax error, unexpected keyword_super, expecting ';' or '\n'
  2. ...y::Scanner def initialize super( 'Name' => 'My custom TCP sc...
  3. ... ^~~~~
  4. /usr/share/metasploit-framework/modules/auxiliary/scanner/weirdname/idkman.rb:12: syntax error, unexpected keyword_end, expecting end-of-input
  5. end
  6. ^~~ Call stack: /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval_with_lexical_scope' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:140:in `block in load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:561:in `namespace_module_transaction' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:178:in `load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in `block (2 levels) in each_module_reference_name' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths' /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /usr/bin/msfconsole:49:in `<main>'
  7. [07/23/2019 18:01:08] [e(0)] core: /usr/share/metasploit-framework/modules/auxiliary/scanner/ip/idkk.rb failed to load due to the following error: SyntaxError /usr/share/metasploit-framework/modules/auxiliary/scanner/ip/idkk.rb:2: syntax error, unexpected keyword_super, expecting ';' or '\n'
  8. ...y::Scanner def initialize super( 'Name' => 'My custom TCP sc...
  9. ... ^~~~~
  10. /usr/share/metasploit-framework/modules/auxiliary/scanner/ip/idkk.rb:12: syntax error, unexpected keyword_end, expecting end-of-input
  11. end
  12. ^~~ Call stack: /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval_with_lexical_scope' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:140:in `block in load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:561:in `namespace_module_transaction' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:178:in `load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in `block (2 levels) in each_module_reference_name' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths' /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /usr/bin/msfconsole:49:in `<main>'
  13. [07/23/2019 18:01:08] [e(0)] core: /usr/share/metasploit-framework/modules/auxiliary/scanner/idkk.rb failed to load due to the following error: SyntaxError /usr/share/metasploit-framework/modules/auxiliary/scanner/idkk.rb:2: syntax error, unexpected keyword_super, expecting ';' or '\n'
  14. ...y::Scanner def initialize super( 'Name' => 'My custom TCP sc...
  15. ... ^~~~~
  16. /usr/share/metasploit-framework/modules/auxiliary/scanner/idkk.rb:12: syntax error, unexpected keyword_end, expecting end-of-input
  17. end
  18. ^~~ Call stack: /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval_with_lexical_scope' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:140:in `block in load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:561:in `namespace_module_transaction' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:178:in `load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in `block (2 levels) in each_module_reference_name' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths' /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /usr/bin/msfconsole:49:in `<main>'
  19. [07/23/2019 18:01:10] [e(0)] core: Unable to load module /usr/share/metasploit-framework/modules/auxiliary/scanner/msmail/onprem_enum.go Errno::ENOENT No such file or directory - go /usr/lib/ruby/2.5.0/open3.rb:199:in `spawn'
  20. /usr/lib/ruby/2.5.0/open3.rb:199:in `popen_run'
  21. /usr/lib/ruby/2.5.0/open3.rb:95:in `popen3'
  22. /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:62:in `send'
  23. /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:18:in `exec'
  24. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:25:in `exec'
  25. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:47:in `describe'
  26. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:13:in `meta'
  27. /usr/share/metasploit-framework/lib/msf/core/modules/external/shim.rb:7:in `generate'
  28. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:88:in `read_module_content'
  29. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:127:in `load_module'
  30. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules'
  31. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:53:in `block (2 levels) in each_module_reference_name'
  32. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find'
  33. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch'
  34. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find'
  35. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:42:in `block in each_module_reference_name'
  36. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `foreach'
  37. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `each_module_reference_name'
  38. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules'
  39. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules'
  40. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each'
  41. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules'
  42. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
  43. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
  44. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
  45. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
  46. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
  47. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
  48. /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize'
  49. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
  50. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
  51. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
  52. /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
  53. /usr/bin/msfconsole:49:in `<main>'
  54. [07/23/2019 18:01:10] [e(0)] core: Unable to load module /usr/share/metasploit-framework/modules/auxiliary/scanner/msmail/exchange_enum.go Errno::ENOENT No such file or directory - go /usr/lib/ruby/2.5.0/open3.rb:199:in `spawn'
  55. /usr/lib/ruby/2.5.0/open3.rb:199:in `popen_run'
  56. /usr/lib/ruby/2.5.0/open3.rb:95:in `popen3'
  57. /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:62:in `send'
  58. /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:18:in `exec'
  59. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:25:in `exec'
  60. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:47:in `describe'
  61. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:13:in `meta'
  62. /usr/share/metasploit-framework/lib/msf/core/modules/external/shim.rb:7:in `generate'
  63. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:88:in `read_module_content'
  64. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:127:in `load_module'
  65. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules'
  66. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:53:in `block (2 levels) in each_module_reference_name'
  67. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find'
  68. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch'
  69. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find'
  70. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:42:in `block in each_module_reference_name'
  71. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `foreach'
  72. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `each_module_reference_name'
  73. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules'
  74. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules'
  75. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each'
  76. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules'
  77. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
  78. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
  79. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
  80. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
  81. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
  82. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
  83. /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize'
  84. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
  85. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
  86. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
  87. /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
  88. /usr/bin/msfconsole:49:in `<main>'
  89. [07/23/2019 18:01:10] [e(0)] core: Unable to load module /usr/share/metasploit-framework/modules/auxiliary/scanner/msmail/host_id.go Errno::ENOENT No such file or directory - go /usr/lib/ruby/2.5.0/open3.rb:199:in `spawn'
  90. /usr/lib/ruby/2.5.0/open3.rb:199:in `popen_run'
  91. /usr/lib/ruby/2.5.0/open3.rb:95:in `popen3'
  92. /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:62:in `send'
  93. /usr/share/metasploit-framework/lib/msf/core/modules/external/bridge.rb:18:in `exec'
  94. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:25:in `exec'
  95. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:47:in `describe'
  96. /usr/share/metasploit-framework/lib/msf/core/modules/external.rb:13:in `meta'
  97. /usr/share/metasploit-framework/lib/msf/core/modules/external/shim.rb:7:in `generate'
  98. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:88:in `read_module_content'
  99. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:127:in `load_module'
  100. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules'
  101. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:53:in `block (2 levels) in each_module_reference_name'
  102. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find'
  103. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch'
  104. /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find'
  105. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:42:in `block in each_module_reference_name'
  106. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `foreach'
  107. /usr/share/metasploit-framework/lib/msf/core/modules/loader/executable.rb:31:in `each_module_reference_name'
  108. /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules'
  109. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules'
  110. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each'
  111. /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules'
  112. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path'
  113. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each'
  114. /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path'
  115. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths'
  116. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each'
  117. /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths'
  118. /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize'
  119. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new'
  120. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver'
  121. /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
  122. /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
  123. /usr/bin/msfconsole:49:in `<main>'
  124. [07/23/2019 18:01:10] [e(0)] core: /root/.msf4/modules/auxiliary/scanner/usles/usles_idk.rb failed to load due to the following error: SyntaxError /root/.msf4/modules/auxiliary/scanner/usles/usles_idk.rb:2: syntax error, unexpected keyword_super, expecting ';' or '\n'
  125. ...y::Scanner def initialize super( 'Name' => 'My custom TCP sc...
  126. ... ^~~~~
  127. /root/.msf4/modules/auxiliary/scanner/usles/usles_idk.rb:12: syntax error, unexpected keyword_end, expecting end-of-input
  128. end
  129. ^~~ Call stack: /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:51:in `module_eval_with_lexical_scope' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:140:in `block in load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:561:in `namespace_module_transaction' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:178:in `load_module' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:246:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:49:in `block (2 levels) in each_module_reference_name' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:133:in `block in find' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `catch' /usr/share/metasploit-framework/vendor/bundle/ruby/2.5.0/gems/rex-core-0.1.13/lib/rex/file.rb:132:in `find' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:40:in `block in each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `foreach' /usr/share/metasploit-framework/lib/msf/core/modules/loader/directory.rb:30:in `each_module_reference_name' /usr/share/metasploit-framework/lib/msf/core/modules/loader/base.rb:245:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:135:in `block in load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/loading.rb:133:in `load_modules' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:41:in `block in add_module_path' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `each' /usr/share/metasploit-framework/lib/msf/core/module_manager/module_paths.rb:40:in `add_module_path' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:50:in `block in init_module_paths' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `each' /usr/share/metasploit-framework/lib/msf/base/simple/framework/module_paths.rb:49:in `init_module_paths' /usr/share/metasploit-framework/lib/msf/ui/console/driver.rb:161:in `initialize' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `new' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:62:in `driver' /usr/share/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start' /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start' /usr/bin/msfconsole:49:in `<main>'
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement