pymetasploit icon indicating copy to clipboard operation
pymetasploit copied to clipboard

A full-fledged msfrpc library for Metasploit framework.

Results 22 pymetasploit issues
Sort by recently updated
recently updated
newest added

Description: ------------ Cannot exit normally after creating MsfRpcConsole Test script: --------------- from pymetasploit3.msfrpc import MsfRpcClient from pymetasploit3.msfconsole import MsfRpcConsole client = MsfRpcClient("123456", port=55553) console = MsfRpcConsole(client, cb=None) Expected result: ----------------...

The prompt colouring comes out of msfrpcd as \x01\x02, this change removes these characters from the prompt. This could potentially be a bug in msfrpcd itself...

The console interactions were messed up. client.consoles.list used to return: {u'consoles': [{u'busy': False, u'id': u'2', u'prompt': u'msf > '}]} This is wrong because when you call client.consoles.console('2') you get an...

[root@localhost ~]# python3 Python 3.5.5 (default, Dec 5 2019, 17:06:29) [GCC 4.8.5 20150623 (Red Hat 4.8.5-39)] on linux Type "help", "copyright", "credits" or "license" for more information. >>> from pymetasploit3.msfrpc...

![image](https://user-images.githubusercontent.com/33738071/71508329-5bf87f00-28c2-11ea-97ce-bbbca66f75bd.png)

![image](https://user-images.githubusercontent.com/4961402/53742252-2d448e80-3ed3-11e9-8d3f-984d67dd38de.png) run results: ![image](https://user-images.githubusercontent.com/4961402/53742280-3f263180-3ed3-11e9-8b24-06a76a0f7eda.png) how to get db.hosts???

Does anyone think they have the most upstream bug-fixed fork of this library? I'd like to start taking this over, porting it to python3, and making it asynchronous and I'd...

... ``` client = MsfRpcClient('password') # cb - callback function, executes when data arrives to console console = MsfRpcConsole(client, cb=read_console) ``` ... ``` console.execute('use auxiliary/scanner/smb/smb_ms17_010') console.execute('set RHOSTS 192.168.0.0/24') console.execute('set THREADS...

## Behaviour obtained **Can't** verify version package wihout opening **``setup.py``** file at github ### Steps to reproduce it * step : go to main package url tags : https://github.com/allfro/pymetasploit/releases *...

[-] Failed to load module: exploit/windows/smb/....