Forum Thread: METASPLOIT ERROR:FAILED to LOAD MODULE

Okay...

Hey To all.. I need Some serious advice.. From the last few Months I Was quite upset because their was an error that coming over again & again. I am not good at English, Just watched some TV Series so Yeaah! Please Bare and help me to figure this out.

The Problem is With Metasploit.. and With Kali Linux.

We all know Kali can be used in live mode. So i most of the time use it as live.

but once When I installed it in my PC. Every time I used Metasploit There Was an error when i try to Open any exploits or Payloads.

"FAILED TO LOAD MODULE:EXPLOIT"

So I Thought May be my ISO file is corrupt so i re-downloaded it But the Error Remains as it is.

It Works perfectly though when i use kali as live but i want to install it and use Metasploit without any errors.

Any Advice How To Install it With The Working Exploit Module.

Regards,
Nishant

3 Responses

Hi, Nishant.

Normally, the error should read something like "FAILED TO LOAD MODULE:xploit/unix/irc/unrealircd3281_backdoor", ie, should show the full path to the exploit you're trying to use.

If the error message stops at the word "exploit", I'd bet ten bucks you put a space in your command line after "exploit", rather than a forward slash.

For example, "use exploit unix/irc/unrealircd3281_backdoor" or "use exploit /unix/irc/unrealircd3281_backdoor" are both incorrect. The proper syntax is "use exploit/unix/irc/unrealircd3281_backdoor"

I am doing the same ....but the fault is still same.... FAILED TO LOAD MODULE:EXPLOIT......

I use use exploit/multi/handler
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) >
thanks for your help

Share Your Thoughts

  • Hot
  • Active