ait-testbed / atb-ansible-metasploit

AECID testbed ansible-role for installing metasploit

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Ansible-Role: Metasploit

This role simply installs Metasploit

Requirements

Any Debian or Ubuntu should do.

Role Variables

metasploit_url: "https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb"
metasploit_user: root
metasploit_msfdb: False

Example Playbook

    - hosts: localhost
      roles:
         - role: metasploit

The following example initializes the msfdb for user "ubuntu":

    - hosts: localhost
      roles:
         - role: metasploit
           vars:
             metasploit_user: ubuntu
             metasploit_msfdb: True

License

GPL-3.0

Author Information

Wolfgang Hotwagner (https://www.ait.ac.at)

About

AECID testbed ansible-role for installing metasploit


Languages

Language:Jinja 100.0%