Wednesday, January 23, 2013

Fixing metasploit 4.5.0 bt0 launch error

backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit



Backtrack 5 r3 users will face a frustrating problem after updating metasploit from 4.4.0 bt0 to the new 4.5.0 bt0 version. When a user type the usual command msfcosole, it won't start,and have just a blank screnn instead. Well, if you move to metasploit directory, you'll realize that the msf3 folder is empty.Another problem arises also when the user tries to update the svn, it won't also work, because the metasploit have move to "GIT" instead. How to fix this??

Well the answer is quite easy, and you don't even need to be an expert to fix that.

-If you move to the metasploit directory, you will notice that there is a zip file in the directory called msf3.zip !! All that we have to do is just unzip the file to the msf3 directory. Once done, we should be able to launch the msfconsole, BUT it won't work!!.And even if you are lucky and get the msfconsole displayed, you won't be able to run updates.

Why??? it is because the metasploit have moved to "GIT" 

To fix that we should first move to this directory:

root@bt:~# cd /opt/metasploit



backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit



Next, type this command:

root@bt:~#rm -rf msf3



backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit



Next, we need to clone the metasploit repository:

root@bt:~#git clone https://github.com/rapid7/metasploit-framework.git  msf3 



backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit


This step may take a while, depending on your connection speed.The above command, will also allow updates to work the new way via "github". When the cloning is done, your terminal will look this way:


backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit



Now, let's try to open msfconsole:

root@bt:~#msfconsole



backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit




Bingo !!!! it worked, so let's try to update the metasploit repository:


root@bt:~#msfupdate

backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit



backtrack, backtrack 5, linux, hacking, tutorial, hacking tutorial, ethical hacking, pentest, penetration testing, pc, wpa, wpa2, metasploit



As you can see, everything is working fine now and updates are channelled the new way with "github"

0 commentaires: