PDA

View Full Version : Easy question - How do I use "CVE-xxx etc..."



Mike9876
2019-09-03, 04:17
Hi, I have Kali Linux 64-bit on VMware and Windows 10 Host. I know this is an easy question...I have Metasploit Pro and InsightVM trials. I'm using Metasploitable 2. After scanning for Vulns I found a few. My question is, how do I use CVE's? Like CVE-2019-9641? I searched exploit-db. Do I download it? Can I run it on MS Pro web GUI or Metasploit Console (on Windows?) I see a lot of CVE's but I'm not sure how to use them. I know really easy! It would help me. Please reply. Thanks

Mister_X
2019-09-05, 01:52
It really depends on the CVE. IF there is an exploit published, look in the code, and it is often explained how to use it.

About using it in metasploit, if it hasn't been ported to it, you'll have to do the work.

Mike9876
2019-09-05, 20:34
Alright. I'll look into it. Thanks