Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Ruby 3.2 bump #211

Merged
merged 1 commit into from
Sep 16, 2024
Merged

Ruby 3.2 bump #211

merged 1 commit into from
Sep 16, 2024

Conversation

adfoster-r7
Copy link
Contributor

@adfoster-r7 adfoster-r7 commented Sep 16, 2024

Testing

Download the artifacts from Github

linux

Ubuntu:

docker run -w $(pwd) -v $(pwd):$(pwd)  -it --rm ubuntu:24.04 /bin/bash

Installing:

root@db8c96e8db01:/tmp# dpkg -i ./metasploit-
metasploit-framework_0.0.0~20240916075923~1rapid7-1_amd64.deb  metasploit-ubuntu1804-x64-installers.zip
root@db8c96e8db01:/tmp# dpkg -i ./metasploit-framework_0.0.0~20240916075923~1rapid7-1_amd64.deb 
Selecting previously unselected package metasploit-framework.
(Reading database ... 30225 files and directories currently installed.)
Preparing to unpack .../metasploit-framework_0.0.0~20240916075923~1rapid7-1_amd64.deb ...
Unpacking metasploit-framework (0.0.0~20240916075923~1rapid7-1) ...
Setting up metasploit-framework (0.0.0~20240916075923~1rapid7-1) ...
update-alternatives: using /opt/metasploit-framework/bin/msfbinscan to provide /usr/bin/msfbinscan (msfbinscan) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfconsole to provide /usr/bin/msfconsole (msfconsole) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfd to provide /usr/bin/msfd (msfd) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfdb to provide /usr/bin/msfdb (msfdb) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfelfscan to provide /usr/bin/msfelfscan (msfelfscan) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfmachscan to provide /usr/bin/msfmachscan (msfmachscan) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfpescan to provide /usr/bin/msfpescan (msfpescan) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfrop to provide /usr/bin/msfrop (msfrop) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfrpc to provide /usr/bin/msfrpc (msfrpc) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfrpcd to provide /usr/bin/msfrpcd (msfrpcd) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfupdate to provide /usr/bin/msfupdate (msfupdate) in auto mode
update-alternatives: using /opt/metasploit-framework/bin/msfvenom to provide /usr/bin/msfvenom (msfvenom) in auto mode
Run msfconsole to get started

Running and verifying version:

root@db8c96e8db01:/tmp# msfconsole
Metasploit tip: To save all commands executed since start up to a file, use the 
makerc command
                                                  

 ______________________________________________________________________________
|                                                                              |
|                   METASPLOIT CYBER MISSILE COMMAND V5                        |
|______________________________________________________________________________|
      \                                  /                      /
       \     .                          /                      /            x
        \                              /                      /
         \                            /          +           /
          \            +             /                      /
           *                        /                      /
                                   /      .               /
    X                             /                      /            X
                                 /                     ###
                                /                     # % #
                               /                       ###
                      .       /
     .                       /      .            *           .
                            /
                           *
                  +                       *

                                       ^
####      __     __     __          #######         __     __     __        ####
####    /    \ /    \ /    \      ###########     /    \ /    \ /    \      ####
################################################################################
################################################################################
# WAVE 5 ######## SCORE 31337 ################################## HIGH FFFFFFFF #
################################################################################
                                                           https://metasploit.com


       =[ metasploit v6.4.27-dev-7db428cd8db0f5593f9b295e8e47575df7956711]
+ -- --=[ 2452 exploits - 1260 auxiliary - 430 post       ]
+ -- --=[ 1468 payloads - 49 encoders - 11 nops           ]
+ -- --=[ 9 evasion                                       ]

Metasploit Documentation: https://docs.metasploit.com/

irb
msf6 > irb
[*] Starting IRB shell...
[*] You are in the "framework" object

RUBY_DESCRIPTIONirb: warn: can't alias jobs from irb_jobs.
>> RUBY_DESCRIPTION
=> "ruby 3.2.5 (2024-07-26 revision 31d0f1a2e7) [x86_64-linux]"
>> 

windows

image

@adfoster-r7 adfoster-r7 marked this pull request as ready for review September 16, 2024 15:30
@adfoster-r7 adfoster-r7 merged commit 4823534 into rapid7:master Sep 16, 2024
9 of 10 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants