Metasploit mailing list archives

console with arguments


From: inbox-sc1 at worldnet.att.net (inbox-sc1)
Date: Fri, 4 May 2007 13:18:10 -0400


I'd like to be able to open a MSF console
all by itself (not within the broader MSF web
console with the tool bar etc.) and supply the
console with all the necessary parameters to
run an exploit. Something like:

http://127.0.0.1:55555/console?refname=windows%3Aarkeia%3Atype77&;
step=exploit&target=2&payload=4&RHOST=127.0.0.1&RPORT=617&EXITFUNC=seh&PASS=
pass&USER=foo

What I have tried complains about there not being
an open session.

- Bill





Current thread: