Answers for "metasploit on ubuntu 20.04"

1

metasploit on ubuntu 20.04

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \
  chmod 755 msfinstall && \
  ./msfinstall
Posted by: Guest on May-28-2020

Browse Popular Code Answers by Language