/msf-auxiliarys

My collection of metasploit auxiliary post-modules

Primary LanguageRuby

msf-auxiliarys

my collection of metasploit auxiliary post-modules

Description

this working directory contains diferent metasploit auxiliary modules
writen by me to be of assistence in post-exploitation common tasks.

Download/Install

  • 1º - Download module from github

  • 2º - edit module to read the description

  • 3º - port module to metasploit database

  • 4º - reload metasploit database ..

    service postgresql start
    msfdb reinit
    msfconsole -q -x 'db_status; reload_all'



Please read my 'WIKI' for further information