Search:

Type: Posts; User: NightCrawler

Search: Search took 0.00 seconds.

  1. Thanks for the reply. I got the exploit to work....

    Thanks for the reply. I got the exploit to work. But "msfupdate" always says "no updates available".

    This is my /etc/apt/sources.list
    #

    # deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official...
  2. Metasploit module "Java 7u17 Applet Reflection Type Confusion" not found

    I cannot find the Metasploit module "Java 7u17 Applet Reflection Type Confusion" in msf of Kali Linux.

    Details:
    metasploit v4.6.0-2013041701 [core:4.6 api:1.0]
    1091 exploits - 683 auxiliary -...
Results 1 to 2 of 4