Failed to load module: exploit/linux/local/glibc_realpath_priv_esc?
Clash Royale CLAN TAG#URR8PPP
up vote
-3
down vote
favorite
Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/
and renamed the exploit to glibc_realpath_priv_esc.rb
.
Now when I go to terminal and do:
root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc
I am getting below error:
[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc
I also tried:
msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'
but still am getting the same error.
I am using kali linux, Metasploit v4.16.26-dev
kali-linux metasploit
New contributor
add a comment |
up vote
-3
down vote
favorite
Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/
and renamed the exploit to glibc_realpath_priv_esc.rb
.
Now when I go to terminal and do:
root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc
I am getting below error:
[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc
I also tried:
msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'
but still am getting the same error.
I am using kali linux, Metasploit v4.16.26-dev
kali-linux metasploit
New contributor
Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago
You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago
@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago
@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago
1
Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago
add a comment |
up vote
-3
down vote
favorite
up vote
-3
down vote
favorite
Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/
and renamed the exploit to glibc_realpath_priv_esc.rb
.
Now when I go to terminal and do:
root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc
I am getting below error:
[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc
I also tried:
msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'
but still am getting the same error.
I am using kali linux, Metasploit v4.16.26-dev
kali-linux metasploit
New contributor
Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/
and renamed the exploit to glibc_realpath_priv_esc.rb
.
Now when I go to terminal and do:
root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc
I am getting below error:
[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc
I also tried:
msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'
but still am getting the same error.
I am using kali linux, Metasploit v4.16.26-dev
kali-linux metasploit
kali-linux metasploit
New contributor
New contributor
edited 1 hour ago
Rui F Ribeiro
38k1475123
38k1475123
New contributor
asked 3 hours ago
asdfadfadf
1
1
New contributor
New contributor
Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago
You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago
@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago
@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago
1
Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago
add a comment |
Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago
You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago
@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago
@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago
1
Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago
Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago
Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago
You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago
You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago
@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago
@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago
@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago
@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago
1
1
Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago
Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago
add a comment |
active
oldest
votes
active
oldest
votes
active
oldest
votes
active
oldest
votes
active
oldest
votes
asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.
asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.
asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.
asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f480884%2ffailed-to-load-module-exploit-linux-local-glibc-realpath-priv-esc%23new-answer', 'question_page');
);
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago
You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago
@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago
@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago
1
Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago