rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.79k stars 13.9k forks source link

search result does not show "name" #12182

Closed truerelayer closed 5 years ago

truerelayer commented 5 years ago

Steps to reproduce

Search something in msfconsole, name column is empty

Screenshot: msfsearch

Expected behavior

Name column should not be empty.

Current behavior

"Name" column is empty

System stuff

Metasploit version

msf5 > version Framework: 5.0.38-dev Console : 5.0.38-dev

I installed Metasploit with:

OS

What OS are you running Metasploit on?

root@Fedora-Linux:~# cat /etc/os-release PRETTY_NAME="Kali GNU/Linux Rolling" NAME="Kali GNU/Linux" ID=kali VERSION="2019.2" VERSION_ID="2019.2" ID_LIKE=debian ANSI_COLOR="1;31" HOME_URL="https://www.kali.org/" SUPPORT_URL="https://forums.kali.org/" BUG_REPORT_URL="https://bugs.kali.org/"

h00die commented 5 years ago

This actually happened to me last week as well, but I have 4 modules/libs/tests in development right now and didn't want to go down another rabbit hole

wvu commented 5 years ago

Hmm, I can't reproduce this on master or 5.0.38. Maybe an issue in Kali?

msf5 > version
Framework: 5.0.41-dev-e1e1cd9020
Console  : 5.0.41-dev-e1e1cd9020
msf5 > search blue

Matching Modules
================

   #   Name                                                        Disclosure Date  Rank       Check  Description
   -   ----                                                        ---------------  ----       -----  -----------
   0   auxiliary/admin/smb/ms17_010_command                        2017-03-14       normal     Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution
   1   auxiliary/dos/tcp/claymore_dos                              2018-02-06       normal     No     Claymore Dual GPU Miner  Format String dos attack
   2   auxiliary/scanner/rdp/cve_2019_0708_bluekeep                2019-05-14       normal     Yes    CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check
   3   auxiliary/scanner/smb/smb_ms17_010                                           normal     Yes    MS17-010 SMB RCE Detection
   4   exploit/linux/http/github_enterprise_secret                 2017-03-15       excellent  Yes    Github Enterprise Default Session Secret And Deserialization Vulnerability
   5   exploit/linux/local/blueman_set_dhcp_handler_dbus_priv_esc  2015-12-18       excellent  Yes    blueman set_dhcp_handler D-Bus Privilege Escalation
   6   exploit/unix/webapp/jquery_file_upload                      2018-10-09       excellent  Yes    blueimp's jQuery (Arbitrary) File Upload
   7   exploit/unix/webapp/skybluecanvas_exec                      2014-01-28       excellent  Yes    SkyBlueCanvas CMS Remote Code Execution
   8   exploit/windows/ftp/easyftp_mkd_fixret                      2010-04-04       great      Yes    EasyFTP Server MKD Command Stack Buffer Overflow
   9   exploit/windows/http/badblue_ext_overflow                   2003-04-20       great      Yes    BadBlue 2.5 EXT.dll Buffer Overflow
   10  exploit/windows/http/badblue_passthru                       2007-12-10       great      No     BadBlue 2.72b PassThru Buffer Overflow
   11  exploit/windows/local/bthpan                                2014-07-18       average    Yes    MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation
   12  exploit/windows/misc/bcaaa_bof                              2011-04-04       good       No     Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow
   13  exploit/windows/misc/trendmicro_cmdprocessor_addtask        2011-12-07       good       No     TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow
   14  exploit/windows/proxy/bluecoat_winproxy_host                2005-01-05       great      No     Blue Coat WinProxy Host Header Overflow
   15  exploit/windows/smb/ms17_010_eternalblue                    2017-03-14       average    Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
   16  exploit/windows/smb/ms17_010_eternalblue_win8               2017-03-14       average    No     MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+
   17  exploit/windows/smb/ms17_010_psexec                         2017-03-14       normal     Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution

msf5 >
wvu@kharak:/rapid7/metasploit-framework:master$ git checkout 5.0.38
[snip]
wvu@kharak:/rapid7/metasploit-framework:HEAD$ bundle install
[snip]
msf5 > version
Framework: 5.0.38-dev-4bbf5768c8
Console  : 5.0.38-dev-4bbf5768c8
msf5 > search blue

Matching Modules
================

   #   Name                                                        Disclosure Date  Rank       Check  Description
   -   ----                                                        ---------------  ----       -----  -----------
   0   auxiliary/admin/smb/ms17_010_command                        2017-03-14       normal     Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution
   1   auxiliary/dos/tcp/claymore_dos                              2018-02-06       normal     No     Claymore Dual GPU Miner  Format String dos attack
   2   auxiliary/scanner/rdp/cve_2019_0708_bluekeep                2019-05-14       normal     Yes    CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check
   3   auxiliary/scanner/smb/smb_ms17_010                                           normal     Yes    MS17-010 SMB RCE Detection
   4   exploit/linux/http/github_enterprise_secret                 2017-03-15       excellent  Yes    Github Enterprise Default Session Secret And Deserialization Vulnerability
   5   exploit/linux/local/blueman_set_dhcp_handler_dbus_priv_esc  2015-12-18       excellent  Yes    blueman set_dhcp_handler D-Bus Privilege Escalation
   6   exploit/unix/webapp/jquery_file_upload                      2018-10-09       excellent  Yes    blueimp's jQuery (Arbitrary) File Upload
   7   exploit/unix/webapp/skybluecanvas_exec                      2014-01-28       excellent  Yes    SkyBlueCanvas CMS Remote Code Execution
   8   exploit/windows/ftp/easyftp_mkd_fixret                      2010-04-04       great      Yes    EasyFTP Server MKD Command Stack Buffer Overflow
   9   exploit/windows/http/badblue_ext_overflow                   2003-04-20       great      Yes    BadBlue 2.5 EXT.dll Buffer Overflow
   10  exploit/windows/http/badblue_passthru                       2007-12-10       great      No     BadBlue 2.72b PassThru Buffer Overflow
   11  exploit/windows/local/bthpan                                2014-07-18       average    Yes    MS14-062 Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation
   12  exploit/windows/misc/bcaaa_bof                              2011-04-04       good       No     Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow
   13  exploit/windows/misc/trendmicro_cmdprocessor_addtask        2011-12-07       good       No     TrendMicro Control Manger CmdProcessor.exe Stack Buffer Overflow
   14  exploit/windows/proxy/bluecoat_winproxy_host                2005-01-05       great      No     Blue Coat WinProxy Host Header Overflow
   15  exploit/windows/smb/ms17_010_eternalblue                    2017-03-14       average    Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
   16  exploit/windows/smb/ms17_010_eternalblue_win8               2017-03-14       average    No     MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+
   17  exploit/windows/smb/ms17_010_psexec                         2017-03-14       normal     Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution

msf5 >
truerelayer commented 5 years ago

if it's a kali issue how to ensure? Search was working fine until I updated framework.

wvu commented 5 years ago

Try the Omnibus nightly installer? https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers

We don't maintain the Kali package.

truerelayer commented 5 years ago

installed msf with link above: curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \ chmod 755 msfinstall && \ ./msfinstall

version: Framework: 5.0.40-dev- Console : 5.0.40-dev-

Search is working fine. It does seem to be a kali issue. Do you know how/where I can address this exactly to kali package?

wvu commented 5 years ago

I would try the Kali bug tracker and reference the package. Search for an existing issue first. You can reference this GitHub issue.

I'll try to reproduce in Kali on my end.

wvu commented 5 years ago

Closing this. I'll reopen if a bug is applicable.