Collection of metasploit auxiliary post-modules

msf-auxiliarys

Collection of metasploit auxiliary post-modules written by pedro ubuntu (r00t-3xp10it)

Description

this working directory contains diferent metasploit auxiliary modules
writen by pedro ubuntu (r00t-3xp10it)
 me to be of assistence in post-exploitation common tasks.

Download/Install

  • 1º – Download module from github
    git clone https://github.com/r00t-3xp10it/msf-auxiliarys.git
  • 2º – edit module to read the description
  • 3º – port module to metasploit database
  • 4º – reload metasploit database ..service postgresql start
    msfdb reinit
    msfconsole -q -x ‘db_status; reload_all’

Please read my ‘WIKI’ for further information

CREDITS: pedro ubuntu (r00t-3xp10it)
DOWNLOAD