Странице

четвртак, 27. децембар 2007.

One feature that metasploit should have

I'm fun of metasploit and I use it very often, metasploit is great. I prefer to use metasploit console interface I think that is more powerful then other interfaces such as web or gui, but there is one thing that missing in console, a “exploit search“. Let me be more specific, in other interfaces such is web you can search exploit by name, class, application, os and architecture but in console all you can do is to type “show exploits” and get full list of exploits then you must scroll to find exploit you want to use, this was ok when metasploit have a smaller number of exploits but now it becoming more difficult to find an exploit. I think that would be great to have command like grep to find your exploit by name. In my vision it should look something like this:

msf > show exploits |grep -i iphone
osx/armle/safari_libtiff iPhone MobileSafari LibTIFF Buffer Overflow
osx/browser/safari_libtiff iPhone MobileSafari LibTIFF Buffer Overflow
osx/email/mobilemail_libtiff iPhone MobileMail LibTIFF Buffer Overflow
msf >


3 коментара:

Анониман је рекао...

Slazem se sto se toga tice, stvarno je neprakticno...

Unknown је рекао...

jolenzy ta stvar je do sad ispravljena tako sto je dodata opcija search. Tako da sad kucas recimo search iphone i on ti izbaci sve sto sadrzi tu rec.

Jovica је рекао...

Jel da? Pa super... Nisam "palio" metasploit vec nekoliko meseci pa zbog toga i nisam znao...

pozzz