Metasploit mailing list archives

Re: db_autopwn command


From: Spring Systems <korund () hotmail com>
Date: Wed, 8 Sep 2010 17:25:22 +0000


msf > db_autopwn
[*] Usage: db_autopwn [options]
-t Show all matching exploit modules
-x Select modules based on vulnerability references
-p Select modules based on open ports
-e Launch exploits against all matched targets
-r Use a reverse connect shell
-b Use a bind shell on a random port
-h Display this help text

well, where goes target IP, is this ok?

db_autopwn  xxx.xxx.xxx.xx     -x -r

-----------------------

From: egypt () metasploit com
Date: Wed, 8 Sep 2010 11:04:58 -0600
Subject: Re: [framework] db_autopwn command
To: korund () hotmail com
CC: framework () spool metasploit com

db_autopwn -h

On Wed, Sep 8, 2010 at 10:57 AM, Spring Systems <korund () hotmail com> wrote:

As far understand the db_autopwn command will treat ALL of the records in
the database as potential targets?
I want exploit not all database hosts, but separate host, and launch only
exploits that that match specific vulnerabilites.
What is command sample?

                                          
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: