Metasploit mailing list archives

msfcli loop string


From: ron at oneinsane.net (Ron Rosson)
Date: Tue, 2 Aug 2005 07:18:29 -0500

I never claimed it was a clean way to do it..   ;-)  Should have  
classified it as a quick in dirty way to check a huge amount a host  
with a check that was built in to framework.

H.D. You and your team keep up the awesome work.

-Ron

P.S. Is version 3 slated for Ruby or Python? Unable to recall and  
find the e-mail where you mentioned it.

--
Ron Rosson
ron at oneinsane.net
http://www.oneinsane.net

On Jul 30, 2005, at 12:27 AM, H D Moore wrote:


It does not work that way, you will need to execute msfcli once for  
every
single individual host. There are MUCH better ways to automate this --
you can either write your own hacked up msfcli or make web requests  
to a
msfweb instance for each host.

-HD

On Friday 29 July 2005 23:55, ExploiT wrote:


Sry, what i meant was, in the perl script what do i put for RHOST, if
i want it to use the list of ip's in ip.list?

thanks again.










Current thread: