lundi 27 avril 2009

Metasploit daemon - msfd I



Utility that opens the Metasploit framework for remote access. Basically turns the framework on the local machine into a server for remote machines.

Location:
/pentest/exploit/framework3

Usage:
./msfd -a -d -p

Example:
./msfd -a 192.168.1.100 -d -p 4444
[*] Initializing msfd...
[*] Running msfd...

links:
https://wiki.remote-exploit.org/backtrack/wiki/msfd
http://trac.metasploit.com/browser/framework3/trunk/msfd

Aucun commentaire:

Enregistrer un commentaire