c0nn3ct / armitage

Automatically exported from code.google.com/p/armitage
0 stars 0 forks source link

Something went wrong #110

Closed GoogleCodeExporter closed 8 years ago

GoogleCodeExporter commented 8 years ago
What steps will reproduce the problem?
1.Problem with attack 
2.error message is Something went wrong:module.compatible_payloads

Error:java.lang.RuntimeException:can't add a new key into hash during iteration

What version of Metasploit are you using (type: svn info)? On which
operating system?
Metasploit 4 i have update today 

Original issue reported on code.google.com by flamur...@gmail.com on 27 Jul 2012 at 10:41

GoogleCodeExporter commented 8 years ago
[ metasploit v4.4.0-release [core:4.4 api:1.0]
+ -- --=[ 915 exploits - 495 auxiliary - 150 post
+ -- --=[ 251 payloads - 28 encoders - 8 nops
       =[ svn r15685 updated today (2012.07.27)
Operating system backtrack 5r2

Original comment by flamur...@gmail.com on 27 Jul 2012 at 10:53

GoogleCodeExporter commented 8 years ago
Thanks. This is likely a Metasploit bug with their module cache thread. This 
problem was fixed (twice) prior to 4.4. It may be back. My recommendation is to 
first uninstall the framework completely and reinstall it.

Before you do that. Can you attach the contents of ~/.msf4/logs/framework.log 
to this issue. This file will likely contain the stacktrace of where things 
went wrong in the framework.

I believe 4.4-release doesn't have this issue.

You're running an update from today though, so it might be back (not the first 
time this one has reappeared). 

I can't look further into this until Monday. 

Original comment by rsmu...@gmail.com on 27 Jul 2012 at 2:49

GoogleCodeExporter commented 8 years ago
I interacted with someone else who had this same problem. I looked at his 
framework.log file and he had a payload that shouldn't have been there. It was 
removed a few revisions ago. Look at your framework.log file and make sure no 
errors are appearing about a problem with one of your payloads. It's possible 
msfupdate may have not completed for you. 

In the worst case, consider reinstalling.

If there is a syntax error in one of your payloads (or a bad character or ...), 
you will get an error like this.

I'm closing this ticket due to inactivity.

Original comment by rsmu...@gmail.com on 1 Aug 2012 at 9:53

GoogleCodeExporter commented 8 years ago
ok ok thank you very much now it's all right you can close ticket ok 

Original comment by flamur...@gmail.com on 6 Aug 2012 at 10:14

GoogleCodeExporter commented 8 years ago
Hello i have the same problem with :

 =[ metasploit v4.5.0-dev [core:4.5 api:1.0]
+ -- --=[ 936 exploits - 501 auxiliary - 151 post
+ -- --=[ 252 payloads - 28 encoders - 8 nops

Operating system backtrack 5r2

the content of framework.log
[08/22/2012 23:51:30] [w(0)] core: The module php/meterpreter/bind_tcp is 
ambiguous with php/meterpreter/bind_tcp.
[08/22/2012 23:51:51] [i(0)] core: windows/meterpreter/reverse_tcp: iteration 
1: Successfully encoded with encoder x86/shikata_ga_nai (size is 317)
[08/22/2012 23:55:38] [e(0)] core: Errno::ENOENT No such file or directory - 
/opt/metasploit-4.3.0/msf3/modules/payloads/singles/windows/download_exec.rb
[08/22/2012 23:55:38] [e(0)] core: RPC Exception: RuntimeError can't add a new 
key into hash during iteration 
["/opt/metasploit-4.3.0/msf3/lib/msf/core/payload_set.rb:308:in `[]='", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/payload_set.rb:308:in `add_single'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/payload_set.rb:105:in `block in 
recalculate'", "/opt/metasploit-4.3.0/msf3/lib/msf/core/payload_set.rb:94:in 
`each_pair'", "/opt/metasploit-4.3.0/msf3/lib/msf/core/payload_set.rb:94:in 
`recalculate'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/module_manager.rb:84:in `create'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/module_manager.rb:195:in `block in 
demand_load_modules'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/module_manager.rb:191:in `each_pair'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/module_manager.rb:191:in 
`demand_load_modules'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/module_manager.rb:128:in 
`each_module'", "/opt/metasploit-4.3.0/msf3/lib/msf/core/exploit.rb:805:in 
`compatible_payloads'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/rpc/v10/rpc_module.rb:85:in 
`rpc_compatible_payloads'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/rpc/v10/service.rb:149:in `block in 
process'", "/opt/metasploit-4.3.0/ruby/lib/ruby/1.9.1/timeout.rb:68:in 
`timeout'", "/opt/metasploit-4.3.0/msf3/lib/msf/core/rpc/v10/service.rb:149:in 
`process'", "/opt/metasploit-4.3.0/msf3/lib/msf/core/rpc/v10/service.rb:89:in 
`on_request_uri'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/rpc/v10/service.rb:71:in `block in 
start'", "/opt/metasploit-4.3.0/msf3/lib/rex/proto/http/handler/proc.rb:38:in 
`call'", "/opt/metasploit-4.3.0/msf3/lib/rex/proto/http/handler/proc.rb:38:in 
`on_request'", "/opt/metasploit-4.3.0/msf3/lib/rex/proto/http/server.rb:355:in 
`dispatch_request'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/proto/http/server.rb:289:in 
`on_client_data'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/proto/http/server.rb:149:in `block in 
start'", "/opt/metasploit-4.3.0/msf3/lib/rex/io/stream_server.rb:48:in `call'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/io/stream_server.rb:48:in 
`on_client_data'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/io/stream_server.rb:192:in `block in 
monitor_clients'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/io/stream_server.rb:190:in `each'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/io/stream_server.rb:190:in 
`monitor_clients'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/io/stream_server.rb:73:in `block in 
start'", "/opt/metasploit-4.3.0/msf3/lib/rex/thread_factory.rb:22:in `call'", 
"/opt/metasploit-4.3.0/msf3/lib/rex/thread_factory.rb:22:in `block in spawn'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/thread_manager.rb:100:in `call'", 
"/opt/metasploit-4.3.0/msf3/lib/msf/core/thread_manager.rb:100:in `block in 
spawn'"] ["multi/http/op5_license"] POST /api/1.0/ HTTP/1.1

Content-Type: binary/message-pack

Cache-Control: no-cache

Pragma: no-cache

User-Agent: Java/1.7.0_03

Host: 127.0.0.1:55553

Accept: text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2

Connection: keep-alive

Content-Length: 86

��module.compatible_payloads�

Original comment by mingfoo...@gmail.com on 23 Aug 2012 at 4:04

GoogleCodeExporter commented 8 years ago
and i have the file and the directory
/opt/metasploit-4.3.0/msf3/modules/payloads/singles/windows/download_exec.rb

Original comment by mingfoo...@gmail.com on 23 Aug 2012 at 4:05

GoogleCodeExporter commented 8 years ago
Nice directory. This issue was closed awhile ago. The solution... delete that 
payload file. It was removed from the repository awhile ago. I don't know why 
it hasn't gone away for you. Not my problem. It shouldn't be yours either. Just 
get rid of it.

Also, consider reinstalling Metasploit using the 4.4 installer. The 4.3 release 
had some issues that 4.4 corrected. You're in a much better position using a 
4.4 base.

Original comment by rsmu...@gmail.com on 23 Aug 2012 at 4:31