Results 1 to 3 of 3

Thread: Easy question - How do I use "CVE-xxx etc..."

  1. #1
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105

    Easy question - How do I use "CVE-xxx etc..."

    Hi, I have Kali Linux 64-bit on VMware and Windows 10 Host. I know this is an easy question...I have Metasploit Pro and InsightVM trials. I'm using Metasploitable 2. After scanning for Vulns I found a few. My question is, how do I use CVE's? Like CVE-2019-9641? I searched exploit-db. Do I download it? Can I run it on MS Pro web GUI or Metasploit Console (on Windows?) I see a lot of CVE's but I'm not sure how to use them. I know really easy! It would help me. Please reply. Thanks

  2. #2
    Join Date
    2016-Dec
    Posts
    806
    It really depends on the CVE. IF there is an exploit published, look in the code, and it is often explained how to use it.

    About using it in metasploit, if it hasn't been ported to it, you'll have to do the work.

  3. #3
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    Alright. I'll look into it. Thanks

Similar Threads

  1. Replies: 0
    Last Post: 2022-04-14, 02:30
  2. Kernel Update Question - DKMS aufs module Error "should not be built"
    By Apok4LiTikal in forum TroubleShooting Archive
    Replies: 7
    Last Post: 2020-04-27, 15:11
  3. Replies: 0
    Last Post: 2019-07-06, 19:50
  4. Replies: 3
    Last Post: 2014-01-25, 16:35

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •