View Issue Details

IDProjectCategoryView StatusLast Update
0000175Kali LinuxKali Package Improvementpublic2018-02-07 09:53
Reporteruser83Assigned Tog0tmi1k  
PrioritynormalSeverityminorReproducibilityN/A
Status resolvedResolutionfixed 
Platformx86OSKaliOS Version1.0
Fixed in Version2018.2 
Summary0000175: metasploit framework's pattern_create and offset (Add to $PATH)
Description

Take 2:
Would be nice to have patter_create and pattern_offset available anywhere from the terminal instead of having to move to /usr/share/metasploit-framework/tools, or having to makes links/alias...

Activities

g0tmi1k

g0tmi1k

2018-01-30 10:22

administrator   ~0008570

Last edited: 2018-01-30 17:25

Might be worth be adding everything else in: /usr/share/metasploit-framework/tools/

/usr/share/metasploit-framework/tools/exploit/egghunter.rb -> msf-egghunter
/usr/share/metasploit-framework/tools/exploit/exe2vba.rb -> exe2vba
/usr/share/metasploit-framework/tools/exploit/exe2vbs.rb -> exe2vbs
/usr/share/metasploit-framework/tools/exploit/find_badchars.rb -> find-badchars
/usr/share/metasploit-framework/tools/exploit/java_deserializer.rb -> fmsf-java-deserializer
/usr/share/metasploit-framework/tools/exploit/jsobfu.rb -> jsobfu
/usr/share/metasploit-framework/tools/exploit/metasm_shell.rb -> metasm-shell
/usr/share/metasploit-framework/tools/exploit/msf_irb_shell.rb -> msf-irb-shell
/usr/share/metasploit-framework/tools/exploit/nasm_shell.rb -> nasm-shell
/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -> pattern-create
/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -> pattern-offset
/usr/share/metasploit-framework/tools/exploit/pdf2xdp.rb -> pdf2xdp
/usr/share/metasploit-framework/tools/exploit/virustotal.rb -> msf-virustotal

/usr/share/metasploit-framework/tools/password/halflm_second.rb -> halflm-second
/usr/share/metasploit-framework/tools/password/hmac_sha1_crack.rb -> hmac-sha1-crack
/usr/share/metasploit-framework/tools/password/lm2ntcrack.rb -> lm2ntcrack
/usr/share/metasploit-framework/tools/password/md5_lookup.rb -> md5-lookup

/usr/share/metasploit-framework/tools/recon/makeiplist.rb -> makeiplist

g0tmi1k

g0tmi1k

2018-01-30 17:26

administrator   ~0008584

Pushed metasploit-framework_4.16.34-0kali2

Issue History

Date Modified Username Field Change
2013-03-23 22:03 user83 New Issue
2013-03-23 22:03 dookie Assigned To => brandont
2013-03-23 22:03 dookie Status new => assigned
2015-09-03 12:08 rhertzog Assigned To brandont =>
2015-09-03 12:08 rhertzog Status assigned => new
2015-09-03 12:08 rhertzog Category Tool Upgrade => Feature Requests
2018-01-26 09:58 g0tmi1k Category Feature Requests => Kali Package Improvement
2018-01-29 13:38 g0tmi1k Assigned To => sbrun
2018-01-29 13:38 g0tmi1k Status new => assigned
2018-01-29 17:47 g0tmi1k Summary metasploit framework's pattern_create and offset => metasploit framework's pattern_create and offset (Add to $PATH)
2018-01-29 17:55 g0tmi1k Priority low => normal
2018-01-30 10:22 g0tmi1k Note Added: 0008570
2018-01-30 13:24 g0tmi1k Note Edited: 0008570
2018-01-30 17:25 g0tmi1k Note Edited: 0008570
2018-01-30 17:26 g0tmi1k Assigned To sbrun => g0tmi1k
2018-01-30 17:26 g0tmi1k Status assigned => resolved
2018-01-30 17:26 g0tmi1k Resolution open => fixed
2018-01-30 17:26 g0tmi1k Fixed in Version => 2018.1
2018-01-30 17:26 g0tmi1k Note Added: 0008584
2018-02-07 09:53 g0tmi1k Fixed in Version 2018.1 => 2018.2