Wednesday, January 2, 2013

How to use Custom Exploits in The Metasploit

Before that we are using the exploits by using updating Metasploit by command msfupdate but today we will discus how to use the costume Exploits the exploits which are Newly written, exploits which are easily available on the exploits Databases. we know there are various exploit database example . www.exploit-db.com  this is well known exploit database so let's understand how to download these exploits from data base and how to copy them in the Metasploit framework .


To perform such an action Let's first of all we download the exploit file which have (example.rb) file extension . Here i want to explane that Backtrack 5r3 haveing metasploit in the rubby language and the directory of exploits is in the pentest/exploits/framework/modules/exploits here the exploits are divided into different-different categories depending upon OS linux,windows,apple, etc 

Here i placing my custom exploits in the folder Techtecno2u_custom_exploits  

So follows the steps as :




Step 1 : first of all we go to the website of exploit database i.e www.exploit-db.com   and we need to download the rubby file i.e example.rb . open this file with the gedit editer .



Step 2 : Now go to the directory where we upload our exploit and type nano file_name.rb (RealMedia_File_Handling_bof.rb paste the code here and and save with Ctrl+O and exit editer  by  Ctrl+X .



 Step 3 : Let's check by ls command in the directory 



Step 4 : After installing the costume exploit 



No comments:

Post a Comment