Add @msfconsole tag, simpler module example

bug/bundler_fix
Jon Hart 2014-08-13 13:55:11 -07:00
parent c82ba34f7c
commit fa6d356425
No known key found for this signature in database
GPG Key ID: 2FA9F0A3AFA8E9D3
3 changed files with 14 additions and 7 deletions

View File

@ -1,17 +1,17 @@
Feature: test msfconsole
Feature: Testing msfconsole, yay!
Scenario: This works
When I run `msfconsole` interactively
And I type "help"
@msfconsole
Scenario: msfconsole starts and is not horribly broken
When I type "help"
And I type "exit"
Then the output should contain:
"""
Commands
"""
Scenario: stuff
When I run `msfconsole` interactively
And I type "use exploit/windows/smb/ms08_067_netapi"
@msfconsole
Scenario: Test driving a module
When I type "use exploit/windows/smb/ms08_067_netapi"
And I type "set RHOST w2k3sp2-x86-u.vuln.lax.rapid7.com"
And I type "set PAYLOAD windows/meterpreter/bind_tcp"
And I type "run"

View File

@ -0,0 +1,4 @@
When /^msfconsole is ready$/ do
step 'I run `msfconsole` interactively'
step 'I wait for stdout to contain "Free Metasploit Pro trial: http://r-7.co/trymsp"'
end

View File

@ -0,0 +1,3 @@
Before('@msfconsole') do
step 'msfconsole is ready'
end