How to Add Modules to Metasploit 2024

 ┌──(kali㉿kali)-[~]

└─$ searchsploit drupalgeddon3 

┌──(kali㉿kali)-[~]

└─$ searchsploit -m php/webapps/44557.rb

  Exploit: Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code (Metasploit)

      URL: https://www.exploit-db.com/exploits/44557

     Path: /usr/share/exploitdb/exploits/php/webapps/44557.rb

    Codes: CVE-2018-7602

 Verified: True

File Type: Ruby script, ASCII text

cp: overwrite '/home/kali/44557.rb'? 

┌──(kali㉿kali)-[~]

└─$ ~/.msf4

──(kali㉿kali)-[~/.msf4]

└─$ cd modules 

┌──(kali㉿kali)-[~/.msf4/modules]

└─$ cd exploits

┌──(kali㉿kali)-[~/.msf4/modules/exploits]

└─$ mkdir php  

┌──(kali㉿kali)-[~/.msf4/modules/exploits]

└─$ cd php 

┌──(kali㉿kali)-[~/.msf4/modules/exploits/php]

└─$ mkdir webapps

┌──(kali㉿kali)-[~/.msf4/modules/exploits/php]

└─$ cd webapps

┌──(kali㉿kali)-[~/.msf4/modules/exploits/php]

└─$ cp /usr/share/exploitdb/exploits/php/webapps/44557.rb . 

┌──(kali㉿kali)-[~]

└─$ searchsploit updatedb




Post a Comment

Previous Post Next Post