12 May
2016
12 May
'16
8:27 a.m.
Hello Folks Calling all pen testers ! Is anyone using kali linux to run msfconsole, with orca. I need to use the metasploit database to run white hack exploits against some known vulnerabilities. It’s part of a college project. I’ve discovered www.exploit-db.com. I’ve started up msfconsole on kali, and the database is connected. I have a procedure to find exploits, set options and run the exploit. I am wondering if anyone has been down this road before, and would like to share their experience, and possibly save me some time. I’m also wondering if anyone has successfully opened a terminal for searchsploit. Thanks, Paul
3170
Age (days ago)
3170
Last active (days ago)
0 comments
1 participants
participants (1)
-
Paul O'Rahilly