kali-metasploit

Spin up a Docker container (docker run) using the linuxkonsult/kali-metasploit image, mapping the host /tmp (or wherever your suspicious file resides) to the Docker /tmp (/tmp:/tmp), drop directly into a terminal (-it, bash), and delete Docker after use (--rm). To be clear, when mapping host directories into Docker containers its /host:/container:

docker run --rm -it -v /tmp:/tmp linuxkonsult/kali-metasploit bash

Start msfconsole

Voila! msfconsole at your service.

Execution of some SMB Auxiliary Scanner Modules against another Mercenary-Linux:

results matching ""

    No results matching ""