CoCalc Logo Icon
StoreFeaturesDocsShareSupportNewsAboutSign UpSign In
rapid7

CoCalc provides the best real-time collaborative environment for Jupyter Notebooks, LaTeX documents, and SageMath, scalable from individual users to large groups and classes!

GitHub Repository: rapid7/metasploit-framework
Path: blob/master/documentation/modules/exploit/multi/hams/steamed.md
Views: 1904

Vulnerable Application

This module does not exploit a particular vulnerability. It passively listens for an incoming connection from a secondary exploit or payload. In addition, this module provides an unforgettable luncheon experience.

Verification Steps

  1. Start msfconsole

  2. Do: use exploit/multi/hams/steamed

  3. Do: set payload [any payload]

  4. Do: set target [0 or 1]

  5. Do: exploit

  6. Enjoy

Options

VERBOSE

This option will further enhance the experience.

Scenarios

Target 0: Your roast is ruined! Will fast food suffice?

Target 1: You crash on an alien planet. Will you ever play the piano again?