How to do it...

  1. To select the exploit, employ the use command followed by the exploit name:
msf > use exploit/multi/samba/usermap_scriptmsf exploit(usermap_script) >
  1. Now that we have selected the exploit, we can get more information about it by running the info command:
msf exploit(usermap_script) > info        Name: Samba "username map script" Command Execution     Module: exploit/multi/samba/usermap_script   Platform: Unix       Arch: cmd Privileged: Yes    License: Metasploit Framework License (BSD)       Rank: Excellent  Disclosed: 2007-05-14...Payload information:  Space: 1024Description:  This module exploits a command execution vulnerability in Samba   versions 3.0.20 through 3.0.25rc3 when using the non-default  "username map script" configuration option. By ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.