Skip to content

nipunjaswal/Mastering-Metasploit

Repository files navigation

This Repository contains Modules covered in Mastering Metasploit Book:

#To load all the modules automatically to metasploit:

./msfrun.sh

#Manual Method #To Load all the core metasploit modules(exploit, auxiliary, post):

msf > loadpath /root/Desktop/Mastering-Metasploit/modules/

Loaded 12 modules:

2 auxiliarys

3 posts

7 exploits

#To Load all the meterpreter scripts:

  1. Copy all modules from book_meterpreter_scripts to /usr/share/metasploit-framework/scripts/meterpreter