metasploit-framework/msfconsole

13 lines
230 B
Ruby
Executable File

#!/usr/bin/ruby
#
# This user interface provides users with a command console interface to the
# framework.
#
$:.unshift(File.join(File.dirname(__FILE__), 'lib'))
require 'rex'
require 'msf/ui'
Msf::Ui::Console::Driver.new.run