Metasploit-framework: Adding module

Created on 13 May 2020  Â·  4Comments  Â·  Source: rapid7/metasploit-framework

Steps to reproduce

How'd you do it?

1.copy "mysql_priv_esc.rb" to ".msf4/module/linux/local/mysql_priv_esc.rb"

  1. msfconsole
  2. msf5> search mysql_priv_esc
    [-] No results from search
  3. cat .msf4/logs/framework.log:
[05/13/2020 23:43:51] [i(0)] core: Default data service found. Attempting to connect...
[05/13/2020 23:43:54] [e(0)] core: Dependency for windows/x64/encrypted_shell_reverse_tcp is not supported
[05/13/2020 23:43:54] [e(0)] core: Dependency for windows/encrypted_shell_reverse_tcp is not supported
[05/13/2020 23:43:54] [e(0)] core: Dependency for windows/x64/encrypted_reverse_tcp is not supported
[05/13/2020 23:43:54] [e(0)] core: Dependency for windows/encrypted_reverse_tcp is not supported
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py:
/usr/bin/env: ‘python’: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/exploits/linux/smtp/haraka.py:
/usr/bin/env: ‘python’: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/exploits/linux/smtp/haraka.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/get_user_spns.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/get_user_spns.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/get_user_spns.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/gather/office365userenum.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/http/onion_omega2_login.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/http/onion_omega2_login.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/http/onion_omega2_login.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/dcomexec.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/dcomexec.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/dcomexec.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/secretsdump.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/secretsdump.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/secretsdump.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/wmiexec.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/wmiexec.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/smb/impacket/wmiexec.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/teradata/teradata_odbc_login.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/teradata/teradata_odbc_login.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/teradata/teradata_odbc_login.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/dos/http/slowloris.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/dos/http/slowloris.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/dos/http/slowloris.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/dos/tcp/claymore_dos.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/dos/tcp/claymore_dos.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/dos/tcp/claymore_dos.py, unknown module type
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/admin/teradata/teradata_odbc_sql.py:
/usr/bin/env: ‘python’
[05/13/2020 23:43:54] [e(0)] core: Unexpected output running /opt/metasploit-framework/embedded/framework/modules/auxiliary/admin/teradata/teradata_odbc_sql.py:
: No such file or directory

[05/13/2020 23:43:54] [e(0)] core: Unable to load module /opt/metasploit-framework/embedded/framework/modules/auxiliary/admin/teradata/teradata_odbc_sql.py, unknown module type

System stuff

Metasploit version

Framework: 5.0.89-dev-
Console : 5.0.89-dev-

I installed Metasploit with:

sudo apt install Metasploit-framework

OS

ubuntu 20.04 lts

question

All 4 comments

.msf4/module/linux/local/mysql_priv_esc.rb -> .msf4/modules/exploits/linux/local/mysql_priv_esc.rb

@MA24th , after copying the .rb file in the .msf4/modules/exploits/.. specific path, you need to update the exploit database.
use updatedb command.
then start the msfconsole and search for that exploit. You will able to search it

.msf4/module/linux/local/mysql_priv_esc.rb -> .msf4/modules/exploits/linux/local/mysql_priv_esc.rb

thanks for help
it's work now

@MA24th , after copying the .rb file in the .msf4/modules/exploits/.. specific path, you need to update the exploit database.
use updatedb command.
then start the msfconsole and search for that exploit. You will able to search it

thanks for your reply
it's work now

Was this page helpful?
0 / 5 - 0 ratings