Metasploit mailing list archives

Re: How to use the CVE-2011-1213 48018.rb exploit ?


From: Dan Jenkins <k1dlr01 () yahoo com>
Date: Fri, 6 Jan 2012 16:00:07 -0800 (PST)

OK - put me on the "wall of NOOBS" - I missed this

Thanks

--- On Fri, 1/6/12, Tod Beardsley <todb () metasploit com> wrote:

From: Tod Beardsley <todb () metasploit com>
Subject: Re: [framework] How to use the CVE-2011-1213  48018.rb exploit ?
To: "Dan Jenkins" <k1dlr01 () yahoo com>
Cc: framework () spool metasploit com
Date: Friday, January 6, 2012, 3:46 PM

On 1/6/2012 5:20 PM, Dan Jenkins wrote:

Do I need to register it in some fashion with Metasploit product ?

Generally:

$ /.msfconsole -L -m /the/dir/you/put/it/in/
msf> use whatever_its_called
... and go from there.


But in this case, just

msf> use exploit/windows/lotus/lotusnotes_lzh

should work -- secfoc's exploit it just the metasploit module that
already ships with metasploit proper. Unless of course you have some
particular reason to run SecFoc's version.

-todb
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: