How to do it...

  1. The Metasploit Framework comes packed with several resource scripts that have been contributed to by the community, which you can find at /usr/share/metasploit-framework/scripts/resource/ in your Kali Linux machine:
root@kali:~# ls /usr/share/metasploit-framework/scripts/resource/auto_brute.rc               fileformat_generator.rcauto_cred_checker.rc        mssql_brute.rcauto_pass_the_hash.rc       multi_post.rcauto_win32_multihandler.rc  nessus_vulns_cleaner.rcautocrawler.rc              oracle_login.rcautoexploit.rc              oracle_sids.rcbap_all.rc                  oracle_tns.rcbap_dryrun_only.rc          port_cleaner.rcbap_firefox_only.rc         portscan.rcbap_flash_only.rc           run_all_post.rcbap_ie_only.rc              wmap_autotest.rcbasic_discovery.rc
  1. To create our own resource scripts, we simply need to execute ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.