How to add a module to Metasploit from Exploit-DB

kali null
Jan 20, 2019

Look for the exploit you want to add: searchsploit sonicwall 8.1.0.2-14sv Make a note of the path for the exploit.

searchsploit output

Next, you would need to create a folder in the .msf4/modules directory that correlates with the path in exploit-db. So in this case I will add cgi/webapps.

Go to your newly created folder and copy the exploit:

cp /usr/share/exploitdb/exploits/cgi/webapps/42344.rb /root/.msf4/modules/exploits/cgi/webapps/

Make sure that you specify both, the root path (its specified right underneath the title “Path” in the searchsploit search output) and the relative path.

Once you are done run updatedb

If your msfconsole is running make sure to close it and reopen again after running updatedb. You can now use the exploit.

You will also see that the number of exploits is increased by one.

Profit!

Bitcoin tip jar: bc1qgpl6lhf09j6kcdvkh8cz90p4cfxuyfec3ecjrd

Ethereum tip jar: 0x7e0Bf6D50b5F5fcbf76A16Bd5285CE0c74C063a9

--

--

kali null

security researcher and penetration tester. twitter: @kali_null