Metasploit mailing list archives

browser autopwn - options?


From: morning_wood at frame4.com (Donnie Werner)
Date: Tue, 18 Nov 2008 15:41:11 -0800


 it would be nice to set the options for what exploit and payload to 
include.
I have edited the script many times but find it isnt working properly after
my many edits. As well, another small bug in browser_autopwn...

if you select any URI other than ( null ) such as /index.html the smb_relay
uri becomes corruped as.. /index.html\\FOOSERVER\FOOURI\bar.jpg
and Metasploit throws up its hands and shrugs.

cheers,
Donnie Werner
http://exploitlabs.com




Current thread: