Metasploit search example

Aus Xinux Wiki
Zur Navigation springen Zur Suche springen
  • msf6 > search name:eternalblue type:exploit app:client
Matching Modules
================

   #  Name                                           Disclosure Date  Rank     Check  Description
   -  ----                                           ---------------  ----     -----  -----------
   0  exploit/windows/smb/ms17_010_eternalblue       2017-03-14       average  Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
   1  exploit/windows/smb/ms17_010_eternalblue_win8  2017-03-14       average  No     MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+


Interact with a module by name or index. For example info 1, use 1 or use exploit/windows/smb/ms17_010_eternalblue_win8