You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository has been archived by the owner on Jan 18, 2024. It is now read-only.
Hello and congratulation for the great tool.
Im encountering a problem while operating with the tool.
Following the instructional video i'm not able to find the SpookFlare.rc file
Here also what i have in the folder
in the end, im having this error:
Is there a way to fix this ? I'll be waiting for an answer, thanks again!
The text was updated successfully, but these errors were encountered:
Hi again geekspeed.
I'm sorry but im not able to generate the spookflare.rc file.
Can you please gently provide me a sample so i can understand better ?
Thanks!
In short, RC files are files that contain the commands to run in Metasploit. Once you open Metasploit, Metasploit can read the commands from the file and process them quickly.
For example, I want to start listen mode for meterpreter/reverse_tcp payload and I can write the commands in a file and run Metasploit as follows.
file.rc use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST 192.168.1.1 exploit -j -z
Hello and congratulation for the great tool.
Im encountering a problem while operating with the tool.
Following the instructional video i'm not able to find the SpookFlare.rc file
Here also what i have in the folder
in the end, im having this error:
Is there a way to fix this ? I'll be waiting for an answer, thanks again!
The text was updated successfully, but these errors were encountered: