Metasploit mailing list archives

Re: metasploit timing


From: Jose Selvi <jselvi () pentester es>
Date: Sat, 16 Jul 2011 08:36:05 +0200

Maybe you could use Metasploit as a daemon (msfd or msfrpcd) and then,
launch specific exploit with cron. Since all modules are already loaded
by the daemon, exploits should work inmediatly.

Try it, it should work
Good Luck.
Regards.

El 15/07/11 22:30, Joshua Smith escribió:
Is there an existing way to make the framework execute a specific
task/module/exploit etc at a specific time?  I know I can use a cron job
to run a resource file, but obviously that causes a variable amount of
time delay before the action actually takes place (cron_time + framework
startup + module execution etc).  Is there a way to atleast cut out the
framework startup time by using some sort of 'at' 'cron'  or 'exploit -j
-sked <time>' command or something once the framework is up?  I'm
smelling a project for myself if not.  My use case is in a test environ
where you want certain attacks or scans etc to occur at semi-predictable
times.  I realize there are other tools for this, but I don't like
changing prompts ;)

-- 
- Josh

-- 
Jose Selvi.
Security Technical Consultant
CISA, CISSP, CNAP, GCIH, GPEN

http://www.pentester.es

SANS Mentor in Madrid (Spain). September 23 - November 25
SEC560: Network Penetration Testing and Ethical Hacking
http://www.sans.org/mentor/details.php?nid=24133
http://www.pentester.es/2010/12/nuevo-grupo-y-descuento-para-network.html
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: