diff --git a/tools/exploit/egghunter.rb b/tools/exploit/egghunter.rb index 3ff01c8b47..48110e27f5 100755 --- a/tools/exploit/egghunter.rb +++ b/tools/exploit/egghunter.rb @@ -4,8 +4,7 @@ msfbase = __FILE__ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) -require 'msfenv' +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'rex' require 'msf/core' require 'msf/base' diff --git a/tools/exploit/exe2vba.rb b/tools/exploit/exe2vba.rb index 28f23c3acf..965e86baed 100755 --- a/tools/exploit/exe2vba.rb +++ b/tools/exploit/exe2vba.rb @@ -13,7 +13,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/exe2vbs.rb b/tools/exploit/exe2vbs.rb index bf7918a9e5..b37f9cf2db 100755 --- a/tools/exploit/exe2vbs.rb +++ b/tools/exploit/exe2vbs.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/find_badchars.rb b/tools/exploit/find_badchars.rb index c26f3127b7..49c5ed2210 100755 --- a/tools/exploit/find_badchars.rb +++ b/tools/exploit/find_badchars.rb @@ -13,7 +13,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/java_deserializer.rb b/tools/exploit/java_deserializer.rb index 3c4ffb69dc..9ba9f2e351 100755 --- a/tools/exploit/java_deserializer.rb +++ b/tools/exploit/java_deserializer.rb @@ -10,7 +10,7 @@ while File.symlink?(msf_base) msf_base = File.expand_path(File.readlink(msf_base), File.dirname(msf_base)) end -$:.unshift(File.expand_path(File.join(File.dirname(msf_base), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'rex/java/serialization' require 'pp' require 'optparse' diff --git a/tools/exploit/jsobfu.rb b/tools/exploit/jsobfu.rb index 39797d0134..e491dbc54e 100755 --- a/tools/exploit/jsobfu.rb +++ b/tools/exploit/jsobfu.rb @@ -4,7 +4,7 @@ msfbase = __FILE__ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' require 'rex' require 'msf/core' diff --git a/tools/exploit/metasm_shell.rb b/tools/exploit/metasm_shell.rb index 4ef1030353..d402400d5b 100755 --- a/tools/exploit/metasm_shell.rb +++ b/tools/exploit/metasm_shell.rb @@ -20,7 +20,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/msf_irb_shell.rb b/tools/exploit/msf_irb_shell.rb index 02ae39148a..caa6c324fa 100755 --- a/tools/exploit/msf_irb_shell.rb +++ b/tools/exploit/msf_irb_shell.rb @@ -9,7 +9,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/msu_finder.rb b/tools/exploit/msu_finder.rb index 2365a2ea4d..b6d510e1dc 100755 --- a/tools/exploit/msu_finder.rb +++ b/tools/exploit/msu_finder.rb @@ -14,7 +14,7 @@ msfbase = __FILE__ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'rex' require 'nokogiri' require 'uri' diff --git a/tools/exploit/nasm_shell.rb b/tools/exploit/nasm_shell.rb index e3fc10e53f..f2f3ce652e 100755 --- a/tools/exploit/nasm_shell.rb +++ b/tools/exploit/nasm_shell.rb @@ -14,7 +14,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/pattern_create.rb b/tools/exploit/pattern_create.rb index 540e546568..4ef9f64b1e 100755 --- a/tools/exploit/pattern_create.rb +++ b/tools/exploit/pattern_create.rb @@ -9,7 +9,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/pattern_offset.rb b/tools/exploit/pattern_offset.rb index ff13d8ce4f..be9f10908b 100755 --- a/tools/exploit/pattern_offset.rb +++ b/tools/exploit/pattern_offset.rb @@ -7,7 +7,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/psexec.rb b/tools/exploit/psexec.rb index 290cf14ae9..08fc874c4e 100755 --- a/tools/exploit/psexec.rb +++ b/tools/exploit/psexec.rb @@ -9,7 +9,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/reg.rb b/tools/exploit/reg.rb index dbb764e983..636619828b 100755 --- a/tools/exploit/reg.rb +++ b/tools/exploit/reg.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/exploit/virustotal.rb b/tools/exploit/virustotal.rb index 132b8b6bb5..a4209a7a00 100755 --- a/tools/exploit/virustotal.rb +++ b/tools/exploit/virustotal.rb @@ -33,7 +33,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' require 'rex' require 'msf/core' diff --git a/tools/modules/missing_payload_tests.rb b/tools/modules/missing_payload_tests.rb index df1986859e..7e8c427741 100755 --- a/tools/modules/missing_payload_tests.rb +++ b/tools/modules/missing_payload_tests.rb @@ -10,7 +10,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' require 'msf/core' require 'msf/base' diff --git a/tools/modules/module_author.rb b/tools/modules/module_author.rb index 8deefe6fcd..3a87b7fb85 100755 --- a/tools/modules/module_author.rb +++ b/tools/modules/module_author.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_count.rb b/tools/modules/module_count.rb index 4a6740dd5c..1cadf7b6e3 100755 --- a/tools/modules/module_count.rb +++ b/tools/modules/module_count.rb @@ -7,7 +7,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_disclodate.rb b/tools/modules/module_disclodate.rb index 60f322a684..8de4e68959 100755 --- a/tools/modules/module_disclodate.rb +++ b/tools/modules/module_disclodate.rb @@ -11,7 +11,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_license.rb b/tools/modules/module_license.rb index 5ac9df31d9..651cf101e2 100755 --- a/tools/modules/module_license.rb +++ b/tools/modules/module_license.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_mixins.rb b/tools/modules/module_mixins.rb index 80426f2db1..ca704a5333 100755 --- a/tools/modules/module_mixins.rb +++ b/tools/modules/module_mixins.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_payloads.rb b/tools/modules/module_payloads.rb index a801805a1d..b3350aa389 100755 --- a/tools/modules/module_payloads.rb +++ b/tools/modules/module_payloads.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_ports.rb b/tools/modules/module_ports.rb index c3ec02f4eb..7502f1010f 100755 --- a/tools/modules/module_ports.rb +++ b/tools/modules/module_ports.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_rank.rb b/tools/modules/module_rank.rb index 1d199d8e0d..ceffd91400 100755 --- a/tools/modules/module_rank.rb +++ b/tools/modules/module_rank.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_reference.rb b/tools/modules/module_reference.rb index f678f81d77..0f106cc63b 100755 --- a/tools/modules/module_reference.rb +++ b/tools/modules/module_reference.rb @@ -8,7 +8,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/module_targets.rb b/tools/modules/module_targets.rb index 7876553798..f5ee44cc17 100755 --- a/tools/modules/module_targets.rb +++ b/tools/modules/module_targets.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/payload_lengths.rb b/tools/modules/payload_lengths.rb index 7a30e1dff0..0e175fac94 100755 --- a/tools/modules/payload_lengths.rb +++ b/tools/modules/payload_lengths.rb @@ -12,7 +12,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/modules/update_payload_cached_sizes.rb b/tools/modules/update_payload_cached_sizes.rb index 1a9d97acaa..5328afcc7e 100755 --- a/tools/modules/update_payload_cached_sizes.rb +++ b/tools/modules/update_payload_cached_sizes.rb @@ -8,7 +8,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/password/cpassword_decrypt.rb b/tools/password/cpassword_decrypt.rb index 3a1343268d..5d54f3270c 100755 --- a/tools/password/cpassword_decrypt.rb +++ b/tools/password/cpassword_decrypt.rb @@ -37,7 +37,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' require 'rex' diff --git a/tools/password/halflm_second.rb b/tools/password/halflm_second.rb index cc3a83bd0e..5bfa44dfb8 100755 --- a/tools/password/halflm_second.rb +++ b/tools/password/halflm_second.rb @@ -15,7 +15,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/password/hmac_sha1_crack.rb b/tools/password/hmac_sha1_crack.rb index 87ef46d20a..2359f01249 100755 --- a/tools/password/hmac_sha1_crack.rb +++ b/tools/password/hmac_sha1_crack.rb @@ -15,7 +15,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/password/lm2ntcrack.rb b/tools/password/lm2ntcrack.rb index 28a3e6f701..57d9ad0adc 100755 --- a/tools/password/lm2ntcrack.rb +++ b/tools/password/lm2ntcrack.rb @@ -13,7 +13,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/password/md5_lookup.rb b/tools/password/md5_lookup.rb index 8c1203698c..0514d8e9f2 100755 --- a/tools/password/md5_lookup.rb +++ b/tools/password/md5_lookup.rb @@ -31,7 +31,7 @@ msfbase = __FILE__ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' require 'rex' require 'msf/core' diff --git a/tools/recon/google_geolocate_bssid.rb b/tools/recon/google_geolocate_bssid.rb index 1c93b47150..fc2e23737f 100755 --- a/tools/recon/google_geolocate_bssid.rb +++ b/tools/recon/google_geolocate_bssid.rb @@ -8,7 +8,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$LOAD_PATH.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$LOAD_PATH.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..','lib'))) require 'rex/google/geolocation' require 'optparse' diff --git a/tools/recon/list_interfaces.rb b/tools/recon/list_interfaces.rb index d792bf2e9c..c2dcc3e58e 100755 --- a/tools/recon/list_interfaces.rb +++ b/tools/recon/list_interfaces.rb @@ -14,7 +14,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..','lib'))) require 'msfenv' $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] diff --git a/tools/recon/makeiplist.rb b/tools/recon/makeiplist.rb index 70ff4a055f..dbeb7e83eb 100755 --- a/tools/recon/makeiplist.rb +++ b/tools/recon/makeiplist.rb @@ -18,7 +18,7 @@ while File.symlink?(msfbase) msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) end -$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', 'lib'))) +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), '..', '..', 'lib'))) require 'msfenv' require 'rex' require 'optparse'