Metasploit mailing list archives

Is there a good way to make MSF completely automated?


From: giorgio.casali at gmail.com (Giorgio Casali)
Date: Tue, 6 Nov 2007 09:28:17 +0100

Thanks HD, I'll check it out, even if ruby is not my fav language.

Giorgio.


2007/11/5, H D Moore <hdm at metasploit.com>:

You can automate session interaction using the plugin system, you just
need to write a plugin to do whatever it is you want to do when a shell
is obtained. Check out the session_tagger.rb example in the plugins
directory.

-HD


On Friday 02 November 2007, Giorgio Casali wrote:
I'm doing a pentest and I'm looking for an easy way to avoid user
intervention during l'autopwn. The reason why I ask is because I have
the need to schedule the launch at night. Also I'd like to use linux to
perform the task if possible.



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20071106/2bcaad67/attachment.htm>


Current thread: