Metasploit mailing list archives

Metasploit Penetration Testing Examples


From: gmljag at gmail.com (jag)
Date: Mon, 25 Jun 2007 23:51:14 +0200

On 6/24/07, Jerome Athias <jerome.athias at free.fr> wrote:
I am working on a project to use the Metasploit framework (in the middle
of a lot of other tools) to do a "complete" pentest ending with the
generation of a nice report ;p

oh, cool! but i need now to use it for my little presentation about
parts of a simple penetration Testing but i think this a good idea and
i hope that i will help you :)

i need some explanation about how to use meterpreter as payload for
db_autopwn command and if i can interact with multiple session of it.

in my presentation i'm using win2k, win2k3 and Ubuntu Server "feisty"
as target machines. with win2k i'm using enough exploit but with
win2k3 and Linux i can't find any working exploit, can you help me? i
need to install any service?

thank you!

i have a lot of question, sorry!

bye :)



Current thread: