Searching exploit modules in Metasploit

Quoted from HD Moore from Metasploit framework mailing list:

The still-not-documented-keyword-system is much more flexible (and
slower), but takes the following options:

name Search within the module's descriptive name name:Microsoft
path Search within the module's path name path:windows/smb
platform Search for modules affecting this platform/target platform:linux
type Search for modules that are of a specific type (exploit,
auxiliary, or post) type:exploit
app Search for modules that are either client or server attacks app:client
author Search for modules written by author author:hdm
cve Search for modules with a matching CVE ID cve:2009
bid Search for modules with a matching Bugtraq ID bid:10078
osvdb Search for modules with a matching OSVDB ID osvdb:875


Simple search by BID:



And another using PLATFORM directive:



It may be not that perfect yet: but it works! :



A very big kudos to HDM :)

//alak

Comments

Popular posts from this blog

SAP Backdoors {placeholder Post]

Fiori Apps Keep Calling Internal Hostname / Internal FQDN