Metasploit mailing list archives

Executing commands after remote exploitation


From: ih83 at yahoo.co.uk (Ismail Hameed)
Date: Thu, 3 Mar 2005 01:58:29 -0800 (PST)

Hi guyz

I wanted to ask if it possible to execute commands for
example in a Win32 console after it had been exploited
by an exploit run in metasploit, by a script. 

I am using the msfconsole -s <file> option, where the
contents of <file> are to select the exploit and
payload, etc plus run commands on the 'exploited'
machine. Currently I cannot do this. Is there a way???

ISMAIL


        
                
__________________________________ 
Celebrate Yahoo!'s 10th Birthday! 
Yahoo! Netrospective: 100 Moments of the Web 
http://birthday.yahoo.com/netrospective/



Current thread: