Jump to content

Metasploit Issues


nanoymast3r

Recommended Posts

When starting metasploit and after any command I was getting this error repeat 12 times:

/metasploit/lib/active_support/core_ext/kernal/agnostics.rb:7: warning: Insecure world writable dir /vendor in PATH, mode 040777

I tried changing the permissions on the vendor folder (and all sub folders/files) which changed nothing.

then I did the same on the entire metasploit directory (still nothing)

I then commented out the code of agnostics.rb (which is just some error displaying code - weird and misleading)

which gave the following errors:

/metasploit/lib/readline.rb:1835: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:1919: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:1919: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:1889: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:1919: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:1919: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:2082: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:6889: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:6907: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:6918: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:6927: warning: Insecure world writeable dir /vendor in PATH, mode 040777

/metasploit/lib/readline.rb:6938: warning: Insecure world writeable dir /vendor in PATH, mode 040777

I found the lines, hoping to discover the error or possibly find a way to supress them in readline.rb

1835: `infocmp -C`.split(':').select{|x| x =~ /(.*)=(.*)/ and hash[$1]=$2.gsub('\\E',"\e").gsub(/\^(.)/){($1[0].ord ^ ((?a..?z).include?($1[0]) ? 0x60 : 0x40)).chr}}

1919: `infocmp -C -r`.scan(/\w{2}/).include?(name)

1889: wr,wc = `stty size`.split(' ').map{|x| x.to_i}

2082: h = Hash[*`stty -a`.scan(/(\w+) = ([^;]+);/).flatten]

6889: @_rl_tty_chars.t_eol2 = h['eol2']

6907: def prepare_terminal_settings(meta_flag)

6918: setting << " pass8"

6927: *blank*

6938: *blank*

I am still just as clueless as before.

metasploit is installed and running as root - as is _everything_ in my environment.

does anyone know of a way to supress these errors - it would be greatly appreciated

Link to comment
Share on other sites

I've only ever played with Metasploit in backtrack and briefly in windows XP. XP installed fine, but with backtrack, its always been preinstalled. I would say, try cleaning it out and reinstalling it, but not as root. Create a new user to install under, not as root. Then use sudo to launch it. Some programs in linux, do not like to be installed as root and require modifying to get around it. Teamviewer, for example, will not install as root under linux without editing the installer. Metasploit might default to not run if installed as root without modification, but thats just my guess. Never manually installed it under linux myself. Only in windows, and it went without a hitch.

Try following their wiki on how to install the latest: https://community.rapid7.com/docs/DOC-1293

Edited by digip
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...