ipidseq playing with  metasploitin Backtrack I found that some of the dependencies are not installed, in particular the Pcap wrapper.


msf auxiliary(ipidseq) > run

[-] Auxiliary failed: RuntimeError Pcaprub is not available
[-] Call stack:
[-] (eval):65:in `run_host'
[-] /opt/metasploit3/msf3/lib/msf/core/auxiliary/scanner.rb:114:in `join'
[-] /opt/metasploit3/msf3/lib/msf/core/auxiliary/scanner.rb:114:in `run'
[*] Auxiliary module execution completed

 

from:http://redmine.backtrack-linux.org:8080/issues/148

I tracked my problem to the file /opt/framework3/scripts/setenv.sh, which contains the following line:
RUBYLIB="/opt/framework3/ruby/lib:/opt/framework3/ruby/lib/ruby:/opt/framework3/ruby/lib/ruby/1.9.1:/opt/framework3/ruby/lib/ruby/1.9.1/i686-linux:/opt/framework3/ruby/lib/ruby/site_ruby:/opt/framework3/ruby/lib/ruby/site_ruby/1.9.1:/opt/framework3/ruby/lib/ruby/site_ruby/1.9.1/i686-linux"

pcaprub.so does not exist in any of those directories. On my system pcaprub.so was in /opt/framework3/msf3/external/pcaprub, and in /usr/local/lib/site_ruby/1.9.2/i486-linux/ after recompiling it as per the suggestion of muts in bug 68.

Adding "/opt/framework3/msf3/external/pcaprub" to the RUBYLIB line in /opt/framework3/scripts/setenv.sh fixes the problem for me.

 

from:http://blog.carlosgarciaprado.com/?tag=pcaprub

root@bt:/pentest/exploits/framework3/external/pcaprub# ruby extconf.rb && make

root@bt:/pentest/exploits/framework3/external/pcaprub# make install