Ошибка metasploit wmap

  • Автор темы shantrip
  • Дата начала
S

shantrip

Original poster
собсно
Код:
msf5 > wmap_targets -t http://site.com
[-] Error while running command wmap_targets: PG::InvalidTextRepresentation: ERROR:  invalid input syntax for type inet: "site.com"
: SELECT  "hosts".* FROM "hosts" WHERE "hosts"."workspace_id" = $1 AND "hosts"."address" = $2 LIMIT 1

Call stack:
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `exec_prepared'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `block in exec_cache'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/abstract_adapter.rb:484:in `block in log'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activesupport-4.2.10/lib/active_support/notifications/instrumenter.rb:20:in `instrument'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/abstract_adapter.rb:478:in `log'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/postgresql_adapter.rb:601:in `exec_cache'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/postgresql_adapter.rb:585:in `execute_and_clear'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/postgresql/database_statements.rb:160:in `exec_query'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/abstract/database_statements.rb:356:in `select'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/abstract/database_statements.rb:32:in `select_all'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/connection_adapters/abstract/query_cache.rb:70:in `select_all'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/querying.rb:39:in `find_by_sql'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation.rb:639:in `exec_queries'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/association_relation.rb:32:in `exec_queries'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation.rb:515:in `load'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation.rb:243:in `to_a'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation/finder_methods.rb:475:in `find_take'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation/finder_methods.rb:105:in `take'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation/finder_methods.rb:84:in `find_by'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/querying.rb:7:in `find_by'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/core.rb:163:in `find_by'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/dynamic_matchers.rb:70:in `find_by_address'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/dynamic_matchers.rb:24:in `method_missing'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation/delegation.rb:94:in `public_send'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation/delegation.rb:94:in `block in method_missing'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/associations/collection_proxy.rb:874:in `block in scoping'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation.rb:302:in `scoping'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/associations/collection_proxy.rb:874:in `scoping'
/home/not_r00t/.rvm/gems/ruby-2.4.2/gems/activerecord-4.2.10/lib/active_record/relation/delegation.rb:94:in `method_missing'
/home/not_r00t/git/metasploit-framework/plugins/wmap.rb:1402:in `block in process_urls'
/home/not_r00t/git/metasploit-framework/plugins/wmap.rb:1399:in `each'
/home/not_r00t/git/metasploit-framework/plugins/wmap.rb:1399:in `process_urls'
/home/not_r00t/git/metasploit-framework/plugins/wmap.rb:104:in `cmd_wmap_targets'
/home/not_r00t/git/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:548:in `run_command'
/home/not_r00t/git/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:510:in `block in run_single'
/home/not_r00t/git/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:504:in `each'
/home/not_r00t/git/metasploit-framework/lib/rex/ui/text/dispatcher_shell.rb:504:in `run_single'
/home/not_r00t/git/metasploit-framework/lib/rex/ui/text/shell.rb:206:in `run'
/home/not_r00t/git/metasploit-framework/lib/metasploit/framework/command/console.rb:48:in `start'
/home/not_r00t/git/metasploit-framework/lib/metasploit/framework/command/base.rb:82:in `start'
./msfconsole:48:in `<main>'
 
Название темы
Автор Заголовок Раздел Ответы Дата
Z Ошибка при отправке сообщения в телеграмм Вопросы и интересы 0
R Ошибка обновление в Kali Linux Вопросы и интересы 5
G Ошибка нулевого дня Полезные статьи 0
Eteriass Интересно Metasploit и Python Уязвимости и взлом 2
Eteriass Интересно Что такое koadic и почему не metasploit? Уязвимости и взлом 7
L Собираем информации о базах данных PostgreSQL используя Metasploit Уязвимости и взлом 0
K Metasploit для юнцов [Часть 1] Уязвимости и взлом 1
K PentestIT-Тестирование на проникновение с использованием Metasploit Framework https://cloud.mail.ru/public/HQgW/7oreizmBV Другое 0
K Мануал: Скрытое управление компьютером на Windows (используя Metasploit) #2 Уязвимости и взлом 0
K Мануал: Скрытое управление компьютером на Windows (используя Metasploit) #1 Уязвимости и взлом 3
I Взлом удаленного доступа nmap + metasploit (Kali linux) Полезные статьи 1
I Взлом windows 7-10 с помощью setoolkit и metasploit (Kali Linux) Полезные статьи 4
E [Видео] Взламываем Android девайс с помощью Metasploit Уязвимости и взлом 1
B Введение в Metasploit Framework Уязвимости и взлом 4
Admin Взлом удаленного ПК. Veil-Evasion. Metasploit. Уязвимости и взлом 4
Admin Bypass UAC. Metasploit. Уязвимости и взлом 0
Admin Aналог Metasploit для роутеров WiFi/Wardriving/Bluejacking 4

Название темы