Automating metasploit basic

https://www.offensive-security.com/metasploit-unleashed/writing-meterpreter-scripts/

Of course the above shows how to create the resource script needed so the last mile with plugging that into a git repo, cicd, is an exercise for the reader but try the following dockerfile as an example

From kali/kali:latest
ENV RHOST=target01.example.com
COPY metasploit.rc .
RUN metasploit -r metasploit.rc

I’d expect to see someone try this at March’s CTF Event

1 Like

If i’m remembering correctly we’ll ballpark ctf day on the 15th since that’s the 3rd friday?

1 Like

why would you want to CI/CD an MSF resource file?

They are usually specific to the computer you set them up on. Their purpose is common settings that you otherwise have to repeat across MSF launchers on values that don’t change often, like your listener IP information or whatever payload you prefer to default to.

yep, 3rd friday in the lecture hall

Jim,

I’ll leave that to your imagination. But if you get the chance look at some of the latest stuff rapid7 has blogged about and what bluscreenofjeff has published.