Failed to load module: exploit/linux/local/glibc_realpath_priv_esc?

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
-3
down vote

favorite












Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/ and renamed the exploit to glibc_realpath_priv_esc.rb.



Now when I go to terminal and do:



root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc


I am getting below error:



[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc


I also tried:



msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'


but still am getting the same error.



I am using kali linux, Metasploit v4.16.26-dev










share|improve this question









New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.



















  • Is there anything in the relevant logs?
    – Jeff Schaller
    3 hours ago










  • You might also point to the file that you downloaded, so others could try to reproduce the error.
    – Jeff Schaller
    2 hours ago










  • @JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
    – asdfadfadf
    2 hours ago










  • @JeffSchaller this is the exploit: exploit-db.com/exploits/44889
    – asdfadfadf
    2 hours ago






  • 1




    Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
    – Scott
    1 hour ago














up vote
-3
down vote

favorite












Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/ and renamed the exploit to glibc_realpath_priv_esc.rb.



Now when I go to terminal and do:



root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc


I am getting below error:



[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc


I also tried:



msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'


but still am getting the same error.



I am using kali linux, Metasploit v4.16.26-dev










share|improve this question









New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.



















  • Is there anything in the relevant logs?
    – Jeff Schaller
    3 hours ago










  • You might also point to the file that you downloaded, so others could try to reproduce the error.
    – Jeff Schaller
    2 hours ago










  • @JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
    – asdfadfadf
    2 hours ago










  • @JeffSchaller this is the exploit: exploit-db.com/exploits/44889
    – asdfadfadf
    2 hours ago






  • 1




    Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
    – Scott
    1 hour ago












up vote
-3
down vote

favorite









up vote
-3
down vote

favorite











Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/ and renamed the exploit to glibc_realpath_priv_esc.rb.



Now when I go to terminal and do:



root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc


I am getting below error:



[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc


I also tried:



msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'


but still am getting the same error.



I am using kali linux, Metasploit v4.16.26-dev










share|improve this question









New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











Basically I downloaded exploit for CVE-2018-1000001 and copied it at: /usr/share/metasploit-framework/modules/exploits/linux/local/ and renamed the exploit to glibc_realpath_priv_esc.rb.



Now when I go to terminal and do:



root@kali:~# msfconsole
msf > use exploit/linux/local/glibc_realpath_priv_esc


I am getting below error:



[-] Failed to load module: exploit/linux/local/glibc_realpath_priv_esc


I also tried:



msf > use '/usr/share/metasploit-framework/modules/exploits/linux/local/glibc_realpath_priv_esc'


but still am getting the same error.



I am using kali linux, Metasploit v4.16.26-dev







kali-linux metasploit






share|improve this question









New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











share|improve this question









New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









share|improve this question




share|improve this question








edited 1 hour ago









Rui F Ribeiro

38k1475123




38k1475123






New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









asked 3 hours ago









asdfadfadf

1




1




New contributor




asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





New contributor





asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.






asdfadfadf is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











  • Is there anything in the relevant logs?
    – Jeff Schaller
    3 hours ago










  • You might also point to the file that you downloaded, so others could try to reproduce the error.
    – Jeff Schaller
    2 hours ago










  • @JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
    – asdfadfadf
    2 hours ago










  • @JeffSchaller this is the exploit: exploit-db.com/exploits/44889
    – asdfadfadf
    2 hours ago






  • 1




    Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
    – Scott
    1 hour ago
















  • Is there anything in the relevant logs?
    – Jeff Schaller
    3 hours ago










  • You might also point to the file that you downloaded, so others could try to reproduce the error.
    – Jeff Schaller
    2 hours ago










  • @JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
    – asdfadfadf
    2 hours ago










  • @JeffSchaller this is the exploit: exploit-db.com/exploits/44889
    – asdfadfadf
    2 hours ago






  • 1




    Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
    – Scott
    1 hour ago















Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago




Is there anything in the relevant logs?
– Jeff Schaller
3 hours ago












You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago




You might also point to the file that you downloaded, so others could try to reproduce the error.
– Jeff Schaller
2 hours ago












@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago




@JeffSchaller if you mean to say keep the filename as downloaded? I tried it and it didnt worked.
– asdfadfadf
2 hours ago












@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago




@JeffSchaller this is the exploit: exploit-db.com/exploits/44889
– asdfadfadf
2 hours ago




1




1




Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago




Possible duplicate of Why is Kali Linux so hard to set up? Why won't people help me?
– Scott
1 hour ago















active

oldest

votes











Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "106"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);






asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.









 

draft saved


draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f480884%2ffailed-to-load-module-exploit-linux-local-glibc-realpath-priv-esc%23new-answer', 'question_page');

);

Post as a guest



































active

oldest

votes













active

oldest

votes









active

oldest

votes






active

oldest

votes








asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.









 

draft saved


draft discarded


















asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.












asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.











asdfadfadf is a new contributor. Be nice, and check out our Code of Conduct.













 


draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f480884%2ffailed-to-load-module-exploit-linux-local-glibc-realpath-priv-esc%23new-answer', 'question_page');

);

Post as a guest













































































Popular posts from this blog

How to check contact read email or not when send email to Individual?

Bahrain

Postfix configuration issue with fips on centos 7; mailgun relay