Metasploit mailing list archives

Piping to Meterpreter


From: hdm at metasploit.com (H D Moore)
Date: Sat, 22 Nov 2008 22:26:57 -0600

 The same API used by Meterpreter scripts and the Meterpreter irb prompt 
work from within the session hook. The 'session' object will have a method 
called 'type' which returns 'meterpreter'. At this point, substitute the 
session object for the client object in the scripts and it should all just 
work.

Change 'client' for 'session':
http://metasploit.com/users/hdm/tools/scraper.rb

-HD

On Saturday 22 November 2008, Randy Williams wrote:
Can anyone suggest example code for piping output to the Meterpreter
for automating a response upon accepting the exploit and payload.
Session-tagger seems close for a CMD shell, but I'm missing how to do
the same for the Meterpreter.





Current thread: