Metasploit mailing list archives

How to use the CVE-2011-1213 48018.rb exploit ?


From: Dan Jenkins <k1dlr01 () yahoo com>
Date: Fri, 6 Jan 2012 15:20:28 -0800 (PST)

My apologies if this is a NOOB question but I cannot figure out how to add a new
exploit module to my MSF3 installation.   I have modified modules that are installed and in place and simply changing 
the RUBY code works fine.

http://www.securityfocus.com/bid/48018/exploit

This URL points to a 48018.rb module that I have copied and placed into this directory:
msf3/modules/auxiliary/client/smtp/48018.rb 

How do I run it ?  

Use
Load
Run
Exploit
none of the above launches it ?

Do I need to register it in some fashion with Metasploit product ?

Thanks  
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: