Adding the exploits that are written using the MSF as a base

Copy the exploit file/script either from exploit-db.com directly from the browser or from /usr/share/exploitdb/exploits/, depending on the platform and the type of the exploit you are running.

In this example, we will use /usr/share/exploitdb/exploits/windows/remote/16756.rb.

Add the ruby script as custom exploit to the Metasploit module, move the file to /usr/share/metasploit-framework/modules/exploits/windows/http/, and name the file as NewExploit.rb:

Once the file has been moved to its new location, you must restart msfconsole just to ensure that the file has been loaded into the available module in Metasploit. You will be able to search the module with your custom name that you set as part of the available Metasploit module:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.9.141