Metasploit Resource Scripts and Startup Tweaks

Hey Guys,

Here is a few tweaks that I have found from various posts on the internet. It allows you to tweak your msfconsole to look differently and tell you important information on the fly whilst hacking:

  • What you LHOST IP address is
  • How many jobs are running
  • How many exploits are running
  • Date/Time

To configure this create the following resource script in your .msf4 folder.

$ echo “set PROMPT %blu%T %redS:%S %yelJ:%J %grnIP:%L msf ” > /root/.msf4/msfconsole.rc

You can also load other modules and scripts on startup by adding different command to this file. In my file I load DarkOperator’s ace pentest plugin and connect it to my nessus database so that I can access and import hosts quickly.

Many other things that you can do with metasploit to speed up hacking so you can get straight onto the fun stuff.

Leave a comment

Your email address will not be published. Required fields are marked *