07.01.2013 Views

Cortana Tutorial - Armitage

Cortana Tutorial - Armitage

Cortana Tutorial - Armitage

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Command Arguments What it does<br />

askoff script.cna let a script interact with Metasploit and compromised<br />

hosts<br />

askon script.cna force script to ask for permission before interacting<br />

with Metasploit or compromised hosts<br />

help list all of the commands available<br />

load /path/to/script.cna load a <strong>Cortana</strong> script<br />

logoff script.cna stop logging a script's interaction with Metasploit and<br />

compromised hosts<br />

logon script.cna log a script's interaction with Metasploit and<br />

compromised hosts<br />

ls list all of the scripts loaded<br />

proff script.cna disable the Sleep profiler for the script<br />

profile script.cna dumps performance statistics for the script.<br />

pron script.cna enables the Sleep profiler for the script<br />

reload script.cna reloads the script<br />

troff script.cna disable function trace for the script<br />

tron script.cna enable function trace for the script<br />

unload script.cna unload the script<br />

Table 1. <strong>Cortana</strong> Console Commands<br />

From reading this list of commands, you'll notice that <strong>Cortana</strong> provides an environment for<br />

debugging and understanding your scripts.<br />

The <strong>Cortana</strong> console is available in <strong>Armitage</strong> through View -­‐> Script Console. The stand-­‐<br />

alone <strong>Cortana</strong> program accepts console commands through standard input.<br />

Figure 3. Interacting with the <strong>Cortana</strong> Console<br />

Later, we will extend the <strong>Cortana</strong> console with new commands.<br />

7

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!