rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
33.91k stars 13.93k forks source link

Internal Server Error #14662

Closed Ludo-code closed 3 years ago

Ludo-code commented 3 years ago

Steps to reproduce

How'd you do it?

  1. Just install and try to go on the web interface
  2. ...

This section should also tell us any relevant information about the environment; for example, if an exploit that used to work is failing, tell us the victim operating system and service versions.

Were you following a specific guide/tutorial or reading documentation? yes, reading doc

If yes link the guide/tutorial or documentation you were following here, otherwise you may omit this section. The official doc.

Expected behavior

What should happen? the page load

Current behavior

What happens instead?

Metasploit version 6.0.28-dev-

Get this with the version command in msfconsole (or git log -1 --pretty=oneline for a source install).

Additional Information

If your version is less than 5.0.96, please update to the latest version and ensure your issue is still present.

If the issue is encountered within msfconsole, please run the debug command using the instructions below. If the issue is encountered outisde msfconsole, or the issue causes msfconsole to crash on startup, please delete this section.

  1. Start msfconsole
  2. Run the command set loglevel 3
  3. Take the steps necessary recreate your issue
  4. Run the debug command
  5. Copy all the output below the ===8<=== CUT AND PASTE EVERYTHING BELOW THIS LINE ===8<=== line and make sure to REMOVE ANY SENSITIVE INFORMATION.
  6. Replace these instructions and the paragraph above with the output from step 5.

So no error in console only in the webpage I have attached an image. image

Ludo-code commented 3 years ago

Ps : I don't know why i have this error, but i have follow the official guide of the site.

Thanks for our reply.

bcoles commented 3 years ago

i have follow the official guide of the site.

which guide

Ludo-code commented 3 years ago

I have follow this guide : https://docs.rapid7.com/metasploit/installing-the-metasploit-framework/

Ludo-code commented 3 years ago

Anyone have an idea ?

fardeen-ahmed commented 3 years ago

Hey there, Did you start Apache server in other terminal tab for initiating payloads?? If not then please try doing so before starting MSF-CONSOLE. If this doesn't work, go for Postgresql initiation and do the same stuff as said above And if not, then go for updating MSFConsole or Libraries.

Hope this helps all.

Ludo-code commented 3 years ago

Hey there, Did you start Apache server in other terminal tab for initiating payloads?? If not then please try doing so before starting MSF-CONSOLE. If this doesn't work, go for Postgresql initiation and do the same stuff as said above And if not, then go for updating MSFConsole or Libraries.

Hope this helps all.

How can I start the apache server?

fardeen-ahmed commented 3 years ago

command : service apache2 start command: service postgresql start

Note : Both to be started in different terminal for better execution.

Hope his helps You.

Ludo-code commented 3 years ago

Thanks you I will try it.

Ludo-code commented 3 years ago

Ok so I have try our solution but i have the same error message. Have you another solution ?

fardeen-ahmed commented 3 years ago

Well if this doesn't work, it means that payload that you set is not based for that android level. See, with the update of android from 8.0 to 10, without boot-loader to be open in device, payload execution is near to impossible. Primitively, it was quite easy to execute payload, but now, it's not possible. And there is a very big reason. But to discuss here, it won't be helping anyone.

I would suggest either to : 1) Change payload and try another one. 2) Go for any RAT, that supports 8.0 and above for payload execution. 3) Check either of servers configured in your Linux machine.

If this is a Internal Server Error, it means it should be from what your machine have been set to by default. There might be problem in either start of local server or the above payload and android version problem.

Hope this helps and guides you.

adfoster-r7 commented 3 years ago

@Ludo-code Please attach the results of the debug command from the msfconsole :+1:

Ludo-code commented 3 years ago

OK i will try it later and thanks for our reply.

Ludo-code commented 3 years ago

Hello back i attach here the debug command after i have follow our instruction.

msf6 > debug Please provide the below information in any Github issues you open. New issues can be opened here https://github.com/rapid7/metasploit-framework/issues/new/choose ENSURE YOU HAVE REMOVED ANY SENSITIVE INFORMATION BEFORE SUBMITTING!

===8<=== CUT AND PASTE EVERYTHING BELOW THIS LINE ===8<===

Module/Datastore

The following global/module datastore, and database setup was configured before the issue occurred:

Collapse ``` [framework/database] default_db=local-https-data-service [framework/database/local-https-data-service] url=[Filtered] cert=[Filtered] skip_verify=[Filtered] api_token=[Filtered] ```

History

The following commands were ran during the session and before this issue occurred:

Collapse ``` 129 debug ```

Framework Errors

The following framework errors occurred before the issue occurred:

Collapse ``` [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/24/2021 11:50:57] [e(0)] core: /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py failed to load - LoadError Try running file manually to check for errors or dependency issues. [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py failed to load - LoadError Try running file manually to check for errors or dependency issues. ```

Web Service Errors

The following web service errors occurred before the issue occurred:

Collapse ``` No matching patterns were found in msf-ws.log. ```

Framework Logs

The following framework logs were recorded before the issue occurred:

Collapse ``` [02/01/2021 02:27:16] [e(0)] core: RPC Exception - Msf::RPC::Exception Invalid Module [02/01/2021 08:05:25] [i(0)] core: Default data service found. Attempting to connect... [02/01/2021 08:05:35] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:05:35] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:05:35] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/01/2021 08:05:35] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/01/2021 08:05:36] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py - LoadError Try running file manually to check for errors or dependency issues. [02/01/2021 08:06:54] [i(0)] core: HTTP POST request: /api/v1/events failed with code: 500 message:

Internal Server Error

[02/01/2021 08:06:54] [i(0)] core: HTTP POST request: /api/v1/events failed with code: 500 message:

Internal Server Error

[02/01/2021 08:08:39] [i(0)] core: Default data service found. Attempting to connect... [02/01/2021 08:08:40] [i(0)] core: HTTP GET request: /api/v1/msf/version failed with code: 401 message: {"error":{"code":401,"message":"Invalid API token. Authenticate to access this resource."}} [02/01/2021 08:08:48] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:08:48] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:08:48] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/01/2021 08:08:48] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/01/2021 08:08:49] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py - LoadError Try running file manually to check for errors or dependency issues. [02/01/2021 08:10:04] [i(0)] core: Default data service found. Attempting to connect... [02/01/2021 08:10:10] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:10:10] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:10:10] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/01/2021 08:10:10] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/01/2021 08:10:10] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py - LoadError Try running file manually to check for errors or dependency issues. [02/01/2021 08:11:26] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:11:26] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/01/2021 08:11:27] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/01/2021 08:11:27] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/01/2021 08:11:29] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py - LoadError Try running file manually to check for errors or dependency issues. [02/01/2021 08:11:31] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/msmail/host_id.go - Errno::ENOENT No such file or directory - go [02/01/2021 08:11:31] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/msmail/exchange_enum.go - Errno::ENOENT No such file or directory - go [02/01/2021 08:11:31] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/msmail/onprem_enum.go - Errno::ENOENT No such file or directory - go [02/24/2021 11:47:13] [i(0)] core: Default data service found. Attempting to connect... [02/24/2021 11:47:13] [d(0)] core: Updated user based module store [02/24/2021 11:47:27] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:47:27] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:47:28] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/24/2021 11:47:28] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/24/2021 11:47:30] [e(0)] core: /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py failed to load - LoadError Try running file manually to check for errors or dependency issues. [02/24/2021 11:50:49] [i(0)] core: Default data service found. Attempting to connect... [02/24/2021 11:50:51] [i(0)] core: HTTP GET request: /api/v1/msf/version failed with code: 401 message: {"error":{"code":401,"message":"Invalid API token. Authenticate to access this resource."}} [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/24/2021 11:50:56] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/24/2021 11:50:57] [e(0)] core: /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py failed to load - LoadError Try running file manually to check for errors or dependency issues. [02/24/2021 11:51:12] [i(0)] core: Default data service found. Attempting to connect... [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported [02/24/2021 11:51:20] [e(0)] core: /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py failed to load - LoadError Try running file manually to check for errors or dependency issues. ```

Web Service Logs

The following web service logs were recorded before the issue occurred:

Collapse ``` /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:216:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1991:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1542:in `block in call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1769:in `synchronize' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1542:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:86:in `block in pre_process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:84:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:84:in `pre_process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:53:in `process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:39:in `receive_data' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/eventmachine-1.2.7/lib/eventmachine.rb:195:in `run_machine' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/eventmachine-1.2.7/lib/eventmachine.rb:195:in `run' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/backends/base.rb:75:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/server.rb:162:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/controllers/controller.rb:87:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/runner.rb:203:in `run_command' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/runner.rb:159:in `run!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/bin/thin:6:in `' /opt/metasploit-framework/embedded/bin/thin:23:in `load' /opt/metasploit-framework/embedded/bin/thin:23:in `
' 2021-02-24 11:52:07 - NameError - uninitialized constant Msf::WebServices::MetasploitApiApp::AuthServlet: /opt/metasploit-framework/embedded/framework/lib/msf/core/web_services/views/auth/account.erb:12:in `__tilt_16380' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/tilt-2.0.10/lib/tilt/template.rb:170:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/tilt-2.0.10/lib/tilt/template.rb:170:in `evaluate' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/tilt-2.0.10/lib/tilt/template.rb:109:in `render' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:854:in `render' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:702:in `erb' /opt/metasploit-framework/embedded/framework/lib/msf/core/web_services/servlet/auth_servlet.rb:45:in `block in get_api_account' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1675:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1675:in `block in compile!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1013:in `block (3 levels) in route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1032:in `route_eval' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1013:in `block (2 levels) in route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1061:in `block in process_route' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1059:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1059:in `process_route' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1011:in `block in route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1008:in `each' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1008:in `route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1129:in `block in dispatch!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `block in invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1124:in `dispatch!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:939:in `block in call!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `block in invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:939:in `call!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:929:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/warden-1.2.9/lib/warden/manager.rb:36:in `block in call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/warden-1.2.9/lib/warden/manager.rb:34:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/warden-1.2.9/lib/warden/manager.rb:34:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/xss_header.rb:18:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/path_traversal.rb:16:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/json_csrf.rb:26:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/frame_options.rb:31:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/session/abstract/id.rb:266:in `context' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/session/abstract/id.rb:260:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/null_logger.rb:11:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/head.rb:12:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:216:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1991:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1542:in `block in call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1769:in `synchronize' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1542:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:86:in `block in pre_process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:84:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:84:in `pre_process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:53:in `process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:39:in `receive_data' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/eventmachine-1.2.7/lib/eventmachine.rb:195:in `run_machine' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/eventmachine-1.2.7/lib/eventmachine.rb:195:in `run' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/backends/base.rb:75:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/server.rb:162:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/controllers/controller.rb:87:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/runner.rb:203:in `run_command' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/runner.rb:159:in `run!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/bin/thin:6:in `' /opt/metasploit-framework/embedded/bin/thin:23:in `load' /opt/metasploit-framework/embedded/bin/thin:23:in `
' 2021-02-24 11:52:12 - NameError - uninitialized constant Msf::WebServices::MetasploitApiApp::AuthServlet: /opt/metasploit-framework/embedded/framework/lib/msf/core/web_services/views/auth/account.erb:12:in `__tilt_16380' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/tilt-2.0.10/lib/tilt/template.rb:170:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/tilt-2.0.10/lib/tilt/template.rb:170:in `evaluate' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/tilt-2.0.10/lib/tilt/template.rb:109:in `render' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:854:in `render' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:702:in `erb' /opt/metasploit-framework/embedded/framework/lib/msf/core/web_services/servlet/auth_servlet.rb:45:in `block in get_api_account' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1675:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1675:in `block in compile!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1013:in `block (3 levels) in route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1032:in `route_eval' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1013:in `block (2 levels) in route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1061:in `block in process_route' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1059:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1059:in `process_route' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1011:in `block in route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1008:in `each' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1008:in `route!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1129:in `block in dispatch!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `block in invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1124:in `dispatch!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:939:in `block in call!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `block in invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1101:in `invoke' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:939:in `call!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:929:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/warden-1.2.9/lib/warden/manager.rb:36:in `block in call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/warden-1.2.9/lib/warden/manager.rb:34:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/warden-1.2.9/lib/warden/manager.rb:34:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/xss_header.rb:18:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/path_traversal.rb:16:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/json_csrf.rb:26:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/base.rb:50:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-protection-2.1.0/lib/rack/protection/frame_options.rb:31:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/session/abstract/id.rb:266:in `context' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/session/abstract/id.rb:260:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/null_logger.rb:11:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/rack-2.2.3/lib/rack/head.rb:12:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:216:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1991:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1542:in `block in call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1769:in `synchronize' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/sinatra-2.1.0/lib/sinatra/base.rb:1542:in `call' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:86:in `block in pre_process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:84:in `catch' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:84:in `pre_process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:53:in `process' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/connection.rb:39:in `receive_data' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/eventmachine-1.2.7/lib/eventmachine.rb:195:in `run_machine' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/eventmachine-1.2.7/lib/eventmachine.rb:195:in `run' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/backends/base.rb:75:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/server.rb:162:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/controllers/controller.rb:87:in `start' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/runner.rb:203:in `run_command' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/lib/thin/runner.rb:159:in `run!' /opt/metasploit-framework/embedded/lib/ruby/gems/2.7.0/gems/thin-1.8.0/bin/thin:6:in `' /opt/metasploit-framework/embedded/bin/thin:23:in `load' /opt/metasploit-framework/embedded/bin/thin:23:in `
' ```

Version/Install

The versions and install method of your Metasploit setup:

Collapse ``` Framework: 6.0.32-dev- Ruby: ruby 2.7.1p83 (2020-03-31 revision a0c7c23c9c) [x86_64-linux] Install Root: /opt/metasploit-framework/embedded/framework Session Type: Connected to remote_data_service: (https://localhost:5443). Connection type: http. Install Method: Omnibus Installer ```
adfoster-r7 commented 3 years ago

This will be fixed in version 6.0.32 of Metasploit which should available after Thursday.

You can also copy these changes manually into your metasploit-framework directory to have the fix sooner: https://github.com/rapid7/metasploit-framework/pull/14799/files

Ludo-code commented 3 years ago

OK thanks you so much I will wait now thanks :)