Metasploit-framework import CVE module

1. Update MSF

root@kali:~# apt update
root@kali:~# apt install metasploit-framework

2. Copy module script to Metasploit-framework

root@kali:~# cp rdp.rb /usr/share/metasploit-framework/lib/msf/core/exploit/rdp.rb

root@kali:~# cp rdp_scanner.rb /usr/share/metasploit-framework/modules/auxiliary/scanner/rdp/rdp_scanner.rb

root@kali:~# cp cve_2019_0708_bluekeep.rb /usr/share/metasploit-framework/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.rb

root@kali:~# mkdir /usr/share/metasploit-framework/modules/exploits/windows/rdp/

root@kali:~# cp cve_2019_bluekeep_rce.rb /usr/share/metasploit-framework/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb

root@kali:~# msfconsole
msf5 > reload_all

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章