Add Exploit Metasploit From Exploit-DB

How to add exploits in Metasploit after download exploit-DB .rb File

what is exploit_DB

Exploits & Shellcodes: https://github.com/offensive-security/exploitdb. … The Exploit Database is an archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.

  1. Hacking Apps For Android
  2. Shellphish Install in Termux
  3. Hiddeneye Install in Termux
  4. Metasploit framework
  5. Hack Kali Linux And Access All Files.

I am adding ( Windows – Escalate UAC Protection Bypass (Via Shell Open Registry Key ) for example you add any exploit the first step is to download your exploit and rename your exploit the default name of exploit numeric you easily change your according

Click Download Button to download your exploit and save it I and download (47696.rb)

Add Exploit Metasploit

After Download our exploit I am going our download directory and ls command to list file grep command using filter .rb file

And I move our payload 47696.rb to bypass_uac_47696.rb, for example, you rename anything

Add Exploit Metasploit

After renaming the file I copy our exploits our current directory to metasploit-framework this command

Add Exploit Metasploit

After copy our exploit, I am running our Metasploit and load our exploits

What is msfconsole

The msfconsole is probably the most popular interface to the Metasploit Framework (MSF). It provides an “all-in-one” centralized console and allows you efficient access to virtually all of the options available in the MSF.

Add Exploit Metasploit

Author: Rahul Gehlaut more blog here