Skip to main content

Python RPC client for Metasploit Framework

Project description

snek-sploit

Python RPC client for Metasploit Framework.

from snek_sploit import Client, api

if __name__ == '__main__':
    client = Client("msf", "root")
    print(client.call(api.SESSION_LIST))

Installation

pip install snek-sploit

Starting MSF RPC server

In console

load msgrpc ServerHost=127.0.0.1 ServerPort=55553 User=msf Pass='root' SSL=true

In the background

msfrpcd -U msf -P root

More information can be found in the official documentation.

Running MSF with RPC using Docker

In case you don't want to install and run MSF RPC on your own:

docker run --rm --network host --tty -d -e MSF_RPC_USERNAME=msf -e MSF_RPC_PASSWORD=root registry.gitlab.ics.muni.cz:443/cryton/configurations/metasploit-framework:latest

Link to the documentation.

Useful links

TODO

async vs sync version?

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

snek_sploit-0.1.0.tar.gz (4.6 kB view hashes)

Uploaded Source

Built Distribution

snek_sploit-0.1.0-py3-none-any.whl (5.7 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page