Metasploit mailing list archives

Re: bug in msf > use auxiliary/scanner/portscan/syn


From: Tod Beardsley <todb () planb-security net>
Date: Thu, 2 Jun 2011 09:38:58 -0500

"gem install pcaprub" should solve this. Metasploit also ships a
slightly newer version of pcaprub in external/pcaprub, you can make it
from there as well (but that version only affects the arp scanner,
afaik).

On Thu, Jun 2, 2011 at 7:43 AM, Peter Fellini <p_fellini () hotmail com> wrote:
I'm trying to work thru this issue, has anyone come across it and resolved
it.   I have tried doing a, make install for Pcaprub.

msf auxiliary(syn) > run

[*] The Pcaprub module is not available: no such file to load -- pcaprub
[-] Auxiliary failed: RuntimeError Pcaprub not available
[-] Call stack:
[-]   /opt/framework3/msf3/lib/msf/core/exploit/capture.rb:379:in
`check_pcaprub_loaded'
[-]   /opt/framework3/msf3/lib/msf/core/exploit/capture.rb:75:in `open_pcap'
[-]   (eval):54:in `run_batch'
[-]   /opt/framework3/msf3/lib/msf/core/auxiliary/scanner.rb:162:in `block
in run'
[-]   /opt/framework3/msf3/lib/msf/core/thread_manager.rb:64:in `call'
[-]   /opt/framework3/msf3/lib/msf/core/thread_manager.rb:64:in `block in
spawn'
[*] Auxiliary module execution completed
msf auxiliary(syn) >



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: