msfconsole не работает Игнорирование bcrypt-3.1.11

У меня проблемы с запуском metasploit в Ubuntu LTS 14:04. Я создал базу данных msfconsole и запустил postgresql, но все равно не работает.

root@evan:/home/evan# msfconsole 
Ignoring bcrypt-3.1.11 because its extensions are not built.  Try: gem pristine bcrypt --version 3.1.11
Ignoring executable-hooks-1.3.2 because its extensions are not built.  Try: gem pristine executable-hooks --version 1.3.2
Ignoring gem-wrappers-1.2.7 because its extensions are not built.  Try: gem pristine gem-wrappers --version 1.2.7
Ignoring msgpack-0.7.4 because its extensions are not built.  Try: gem pristine msgpack --version 0.7.4
Ignoring network_interface-0.0.1 because its extensions are not built.  Try: gem pristine network_interface --version 0.0.1
Ignoring pcaprub-0.12.1 because its extensions are not built.  Try: gem pristine pcaprub --version 0.12.1
Ignoring pg-0.18.4 because its extensions are not built.  Try: gem pristine pg --version 0.18.4
Ignoring pg_array_parser-0.0.9 because its extensions are not built.  Try: gem pristine pg_array_parser --version 0.0.9
Ignoring redcarpet-3.3.4 because its extensions are not built.  Try: gem pristine redcarpet --version 3.3.4
Ignoring sqlite3-1.3.11 because its extensions are not built.  Try: gem pristine sqlite3 --version 1.3.11
/usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:16:in `require': incompatible library version - /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt_ext.so (LoadError)
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:16:in `rescue in '
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:12:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework.rb:9:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework.rb:9:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework/database.rb:1:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework/database.rb:1:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/base.rb:17:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/base.rb:17:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/console.rb:2:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/console.rb:2:in `'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:228:in `require'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:228:in `const_get'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:228:in `block in constantize'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:224:in `each'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:224:in `inject'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:224:in `constantize'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/core_ext/string/inflections.rb:66:in `constantize'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:73:in `parsed_options_class'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:69:in `parsed_options'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:47:in `require_environment!'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:81:in `start'
    from /usr/bin/msfconsole:48:in `'
root@evan:/home/evan# service postgresql start
 * Starting PostgreSQL 9.5 database server                               [ OK ] 
root@evan:/home/evan# msfconsole 
Ignoring bcrypt-3.1.11 because its extensions are not built.  Try: gem pristine bcrypt --version 3.1.11
Ignoring executable-hooks-1.3.2 because its extensions are not built.  Try: gem pristine executable-hooks --version 1.3.2
Ignoring gem-wrappers-1.2.7 because its extensions are not built.  Try: gem pristine gem-wrappers --version 1.2.7
Ignoring msgpack-0.7.4 because its extensions are not built.  Try: gem pristine msgpack --version 0.7.4
Ignoring network_interface-0.0.1 because its extensions are not built.  Try: gem pristine network_interface --version 0.0.1
Ignoring pcaprub-0.12.1 because its extensions are not built.  Try: gem pristine pcaprub --version 0.12.1
Ignoring pg-0.18.4 because its extensions are not built.  Try: gem pristine pg --version 0.18.4
Ignoring pg_array_parser-0.0.9 because its extensions are not built.  Try: gem pristine pg_array_parser --version 0.0.9
Ignoring redcarpet-3.3.4 because its extensions are not built.  Try: gem pristine redcarpet --version 3.3.4
Ignoring sqlite3-1.3.11 because its extensions are not built.  Try: gem pristine sqlite3 --version 1.3.11
/usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:16:in `require': incompatible library version - /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt_ext.so (LoadError)
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:16:in `rescue in '
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:12:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework.rb:9:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework.rb:9:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework/database.rb:1:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework/database.rb:1:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/base.rb:17:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/base.rb:17:in `'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/console.rb:2:in `require'
    from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/console.rb:2:in `'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:228:in `require'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:228:in `const_get'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:228:in `block in constantize'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:224:in `each'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:224:in `inject'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/inflector/methods.rb:224:in `constantize'
    from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.0.13/lib/active_support/core_ext/string/inflections.rb:66:in `constantize'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:73:in `parsed_options_class'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:69:in `parsed_options'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:47:in `require_environment!'
    from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:81:in `start'
    from /usr/bin/msfconsole:48:in `'
root@evan:/home/evan# 
root@evan:/usr/share/metasploit-framework# gem install bundler
Ignoring executable-hooks-1.3.2 because its extensions are not built.  Try: gem pristine executable-hooks --version 1.3.2
Ignoring gem-wrappers-1.2.7 because its extensions are not built.  Try: gem pristine gem-wrappers --version 1.2.7
Error loading RubyGems plugin "/home/evan/.rvm/gems/ruby-2.1.5@global/gems/executable-hooks-1.3.2/lib/rubygems_plugin.rb": cannot load such file -- executable-hooks/wrapper (LoadError)
Error loading RubyGems plugin "/home/evan/.rvm/gems/ruby-2.1.5@global/gems/gem-wrappers-1.2.7/lib/rubygems_plugin.rb": cannot load such file -- gem-wrappers (LoadError)
Successfully installed bundler-1.11.2
Parsing documentation for bundler-1.11.2
Done installing documentation for bundler after 7 seconds
1 gem installed
root@evan:/usr/share/metasploit-framework# bundle install
Ignoring executable-hooks-1.3.2 because its extensions are not built.  Try: gem pristine executable-hooks --version 1.3.2
Ignoring gem-wrappers-1.2.7 because its extensions are not built.  Try: gem pristine gem-wrappers --version 1.2.7
Don't run Bundler as root. Bundler can ask for sudo if it is needed, and
installing your bundle as root will break this application for all non-root
users on this machine.
Using rake 10.4.2
Using i18n 0.7.0
Using minitest 4.7.5
Using multi_json 1.11.2
Using thread_safe 0.3.5
Using tzinfo 0.3.45
Using builder 3.1.4
Using erubis 2.7.0
Using rack 1.5.5
Using activerecord-deprecated_finders 1.0.4
Using arel 4.0.2
Using addressable 2.3.8
Using bcrypt 3.1.11
Using docile 1.1.5
Using multipart-post 2.0.0
Using filesize 0.1.1
Using rkelly-remix 0.0.6
Using metasm 1.0.2
Using thor 0.19.1
Using pg 0.18.4
Using pg_array_parser 0.0.9
Using mini_portile2 2.0.0
Using rubyntlm 0.6.0
Using rubyzip 1.2.0
Using metasploit-payloads 1.1.6
Using msgpack 0.7.4
Using network_interface 0.0.1
Using openssl-ccm 1.2.1
Using pcaprub 0.12.1
Using patch_finder 1.0.2
Using rb-readline-r7 0.5.2.0
Using redcarpet 3.3.4
Using robots 0.10.1
Using sqlite3 1.3.11
Using simplecov-html 0.9.0
Using bundler 1.11.2
Using activesupport 4.0.13
Using rack-test 0.6.3
Using faraday 0.9.2
Using jsobfu 0.4.1
Using nokogiri 1.6.7.2
Using packetfu 1.1.11
Using simplecov 0.9.2
Using activemodel 4.0.13
Using actionpack 4.0.13
Using sawyer 0.6.0
Using recog 2.0.14
Using activerecord 4.0.13
Using railties 4.0.13
Using octokit 4.2.0
Using arel-helpers 2.2.0
Using postgres_ext 3.0.0
Using metasploit-concern 1.1.0
Using metasploit-model 1.1.0
Using metasploit_data_models 1.3.0
Using metasploit-credential 1.1.0
Using metasploit-framework 4.11.21 from source at `.`
Bundle complete! 14 Gemfile dependencies, 57 gems now installed.
Gems in the groups development and test were not installed.
Bundled gems are installed into ./vendor/bundle.
root@evan:/usr/share/metasploit-framework# rails -v
Ignoring executable-hooks-1.3.2 because its extensions are not built.  Try: gem pristine executable-hooks --version 1.3.2
Ignoring gem-wrappers-1.2.7 because its extensions are not built.  Try: gem pristine gem-wrappers --version 1.2.7
/usr/local/lib/ruby/2.3.0/rubygems/core_ext/kernel_require.rb:55:in `require': cannot load such file -- rails/cli (LoadError)
    from /usr/local/lib/ruby/2.3.0/rubygems/core_ext/kernel_require.rb:55:in `require'
    from /usr/bin/rails:9:in `'
root@evan:/usr/share/metasploit-framework# uname -a
Linux evan 4.2.0-27-generic #32~14.04.1-Ubuntu SMP Fri Jan 22 15:32:27 UTC 2016 i686 athlon i686 GNU/Linux
root@evan:/usr/share/metasploit-framework# ruby -v
ruby 2.3.0p0 (2015-12-25 revision 53290) [i686-linux]
root@evan:/usr/share/metasploit-framework# ./msfupdate 
[*]
[*] Attempting to update the Metasploit Framework...
[*]

[*] Checking for updates via the APT repository
[*] Note: expect weekly(ish) updates using this method
[*] No updates available
1
задан 21 April 2016 в 07:58

0 ответов

Другие вопросы по тегам:

Похожие вопросы: