-
Hi, I'm working with https://github.com/NullArray/AutoSploit/ ..
They set RHOSTS by default for a host, in my experience it does not work with most modules as it is not a range of IPs, I have reco…
-
Hi
I am trying to automate CVE-2010-2883 (windows/fileformat/adobe_cooltype_sing).
I am connecting to the msfrpc and run the following commands :
exploit = client.modules.use('exploit', 'windows/fi…
-
choice windows/http/easyfilesharing_seh
when I use msfrpc:
use module.info ,there is no default rport
when I use msfconsole:
command info ,the basic options ,rport default is 80
Is't di…
-
不知道怎么设置payload里的选项哦
-
## Steps to reproduce
just launching ./msfconsole from terminal
## Expected behavior
open msfconsole
## Current behavior
don't open and exit with this error code in terminal
```
./ms…
-
## Steps to reproduce
1. Follow "bleeding-edge" installation wiki for Arch linux (however, I am running Gentoo + Pentoo, so there's that)
2.
## Command string used: 'python setup.py install'
…
-
#### Environment
$ ruby -v
ruby 2.3.7p456 (2018-03-28 revision 63024) [universal.x86_64-darwin17]
Chinaski:beef chinaski$ uname -a
Darwin xxx.local 17.7.0 Darwin Kernel Version 17.7.0: Thu Jun 2…
-
Hey,
here's one more problem with the method ```run_module_with_output```:
Below see my test code - debugging showed me, that when executed, the specified method never returns any output because i…
-
I am new to Metasploit and Python. In Pymetasploit, I am using "multi/http/oracle_weblogic_wsat_deserialization_rce" module for exploitation with payload "cmd/unix/reverse_python".
Everything went we…
-
My code is:
````
loop = True
while (loop):
loop = False
print(client.consoles.console(cid).run_module_with_output(exploit, payload=payload))
if (not client.sessions.list):
…