Adding a third party Module into Metasploit Framework

As we all knows, Metasploit Framework is one of the most popular exploitation framework. Often new modules and exploits are always developed for Metasploit on time to time by hackers and security researchers, but all are not included in base configuration or updates.

For these cases, you need to manually install the third-party module to Metasploit Framework. Adding a module into MSF is not so difficult if you’ve some Linux skills.

There are so many platforms where you can find good Metasploit Third-Party Modules like exploit-db.com, github.com and packetstormsecurity.org.

At Exploit-db.com, you can easily find a good list of Metasploit Modules by searching “metasploit” in search bar showing at top right side.

As you can see in above screenshot, more than 2000 exploits/modules are available in exploit-db.com which means a lot for a pentester.

Awesome Collection of Metasploit Modules – Github.com

In this tutorial, we’ll add buffer overflow exploit for VX Search Enterprise v9.5.12. This module exploits a stack-based buffer overflow vulnerability in the web interface of VX Search Enterprise v9.5.12, caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. This module has been tested successfully on Windows 7 SP1 x86.

To add any module into Metasploit Repository, navigate to /usr/share/metasploit-framework/modules/exploits/windows/smb by typing the below command:

Command: cd /usr/share/metasploit-framework/modules/exploits/windows/smb

Now download the exploit file from exploit-db.com and paste into above path under /smb directory by typing the below command:

Syntax: wget (exploit link)

Before to check the module in Metasploit Front screen, make sure that you must re-start msfconsole or type msfupdate command from your terminal.

Or you can also type “reload_all” command under MSF terminal for reloading all modules and their paths as shown below:

Now type “search VX” command in your MSF terminal and you’ll see the latest installed module for VX Enterprise under matched modules.

Unfortunately, this module is already available in latest version of Metasploit Framework but with different name i.e. vxsrchs_bof.

To use this module, type “use exploit/windows/smb/42057” in your MSF terminal.

Now further type “info” to know more about this module.

If you are loading new and exciting Metasploit modules, know that these things will tend to have access to anything you have access to; doubly so if you’re dropping them in root. Metasploit modules are plain text Ruby, so you can read them — but please be careful, and only add external modules from trusted sources; don’t just go grabbing any old thing you see on the Internet, because you may find yourself backdoored (or worse) in short order.

You may also like:

Sarcastic Writer

Step by step hacking tutorials about wireless cracking, kali linux, metasploit, ethical hacking, seo tips and tricks, malware analysis and scanning.

Related Posts