Using Metasploit to Auto-Attack

One of the coolest new Metasploit 3 features is db_autopwn. Imagine if you could just point Metasploit at a range of hosts and it would “automagically” go compromise them and return to you a tidy list of command prompts. That’s basically how db_autopwn works! The downside is that you’ll need to get several moving parts all performing in unison. Db_autopwn requires Ruby, RubyGems, a working database, nmap or Nessus, and every binary referenced in each of those packages in the system path. It’s quite a shuffle just getting it all working.

Rather than giving the step-by-step here, we’re going to defer the db_autopwn demo until the next chapter, where it all comes for free on the Backtrack CD. If you’re anxious to ...

Get Gray Hat Hacking, Second Edition, 2nd Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.