Adding Module To Metasploit From Searchsploit (ExploitDB)


Adding Module To Metasploit From Searchsploit (ExploitDB)

1-Look for the exploit you want to add: searchsploit sonicwall 8.1.0.2-14sv Make a note of the path for the exploit.

2-Next, you would need to create a folder in the .msf4/modules directory that correlates with the path in exploit-db. So in this case I will add cgi/webapps.

3-Go to your newly created folder and copy the exploit:
cp /usr/share/exploitdb/exploits/cgi/webapps/42344.rb /root/.msf4/modules/exploits/cgi/webapps/

4-Make sure that you specify both, the root path (its specified right underneath the title “Path” in the searchsploit search output) and the relative path.

5-Once you are done run updatedb.

6-If your msfconsole is running make sure to close it and reopen again after running updatedb. You can now use the exploit.You will also see that the number of exploits is increased by one.

Comments

Popular posts from this blog

Polaris’ Intellect Core Banking Software Version 9.7.1- Open Redirect [CVE-2018-14931]

Stored XSS Vulnerability in Hot Scripts Clone:Script Classified Version 3.1-[CVE-2018-7650]

Stored XSS Vulnerability in Bookme Control Panel 2.0-[CVE-2018-8737]