Monday 13 April 2020

EasySploit: A Metasploit Automation Bash Scripts To Use Metasploit Framework Easier And Faster Than Ever


About EasySploit: EasySploit is Metasploit automation tool to use Metasploit Framework EASIER and FASTER than EVER.

EasySploit's options:
  • Windows --> test.exe (payload and listener)
  • Android --> test.apk (payload and listener)
  • Linux --> test.py (payload and listener)
  • MacOS --> test.jar (payload and listener)
  • Web --> test.php (payload and listener)
  • Scan if a target is vulnerable to ms17_010 (EnternalBlue)
  • Exploit Windows 7/2008 x64 ONLY by IP (ms17_010_eternalblue)
  • Exploit Windows Vista/XP/2000/2003 ONLY by IP (ms17_010_psexec)
  • Exploit Windows with a link (HTA Server)
  • Contact with me - My accounts

EasySploit's installation
   You must install Metasploit Framework first.
   For Arch Linux-based distros, enter this command: sudo pacman -S metasploit

   For other Linux distros, enter these command to install Metasploit Framework:    And then, enter these commands to install EasySploit:

How to use EasySploit? (EasySploit video series tutorials)

Disclaimer about EasySploit:
   Usage of EASYSPLOIT for attacking targets without prior mutual consent is ILLEGAL. Developers are not responsible for any damage caused by this script. EASYSPLOIT is intented ONLY FOR EDUCATIONAL PURPOSES!!! STAY LEGAL!!!

You might like these similar tools:

You can support KALI LINUX TRICKS from Patreon.


Related links


  1. Hacking Tools 2020
  2. Hacking Tools Pc
  3. Hacker Tool Kit
  4. Hacking Tools Software
  5. Wifi Hacker Tools For Windows
  6. Hacking App
  7. Hacking Tools Windows
  8. Hacking Tools Download
  9. Hacking Tools Github
  10. Pentest Tools Port Scanner
  11. How To Hack
  12. Hackrf Tools
  13. Pentest Tools Download
  14. Pentest Tools Download
  15. Hacker Tools List
  16. Hacking Tools 2020
  17. Hack Tools Download
  18. Hacks And Tools
  19. Hacking Tools For Windows

1 comment: