How to add your external/own Exploits in Metasploit Database !! - Projeto TI
Headlines News :

.

Home » » How to add your external/own Exploits in Metasploit Database !!

How to add your external/own Exploits in Metasploit Database !!

Written By x86_g on 2013-07-05 | 4:37 AM

Hello Friends..!!
So many time my friends ask me on facebook that how can we add external/own exploits in Metasploit?
If you are unfamiliar with Metasploit then I would recommend you to read this post first. As it is a framework which contains a lot of public exploits in it so this problem may come into mind that how to add new/external/own exploits in Metasploit.
So let’s start:
In Backtrack 5+ version framework3 directory is in /opt. Path to framework3 in Backtrack 5+ versions is:
/opt/Metasploit/msf3
First let me check how much exploits I have in my Metasploit right now:
metasploit0
When you run your Metasploit once in your system it make a hidden folder under /root.
This hidden folder is named as “.msf4”. Let’s go into this.
metasploit1
Now your custom exploits should be in /root/.msf4/modules/exploits folder. So first we have to make a folder “exploits” in “.msf4” directory.
metasploit2
Now let suppose we need to add an exploit in Metasploit so we need to have an exploit right? I am using an exploit from http://www.exploit-db.com . You can google to get new exploits or you can make your own. I am going to add this exploit into Metasploit.
[Author] : Metasploit.
So first of all copy this exploit as it is and make a new file with rb extension in your backtrack machine.
metasploit3
metasploit4
Now copy this file to /root/.msf4/modules/exploits/ and check it.
metasploit5
metasploit6
Now let’s see the number of exploit in our Metasploit now.
metasploit7
And yeah..!! we have added a new exploit in our Metasploit database successfully . :)
Hope you like this tutorial. !! :)
Share this article :

0 comentários:

Postar um comentário