rapid7/metasploit-framework

View on GitHub
scripts/resource/bap_firefox_only.rc

Summary

Maintainability
Test Coverage
<ruby>
print_status("Starting Browser Autopwn with Firefox-only BrowserExploitServer-based exploits.")
print_status("Older Firefox exploits don't use BES, therefore will not be loaded.")
run_single("use auxiliary/server/browser_autopwn2")
run_single("set INCLUDE_PATTERN (mozilla_firefox|firefox)_")
run_single("set ShowExploitList true")
run_single("run")
</ruby>