Using AutoRunScript in Metasploit

Metasploit offers another great feature of using AutoRunScript. The AutoRunScript option can be populated by issuing the show advanced command. The AutoRunScript automates post exploitation and executes once the access to the target is gained. We can either set the AutoRunScript option manually by issuing set AutoRunScript [script-name] or in the resource script itself, which automates exploitation and post exploitation together. The AutoRunScript can also run more than one post exploitation script by making the use of the multi_script and multi_console_command modules as well. Let's take an example in which we have two scripts, one for automating the exploitation and the other for automating the post exploitation, ...

Get Mastering Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.