22 November 2011

Metasploit & Proxy Setups

If you're setting up Metasploit and can't seem to make msfupdate to work because you're behind a proxy, here is a fast tip:

# nano /etc/subversion/servers

Scroll down until the end of the file and uncomment the lines below  as well as set the appropriate values:

# http-proxy-exceptions = *.exception.com, www.internal-site.org
http-proxy-host = proxy.company.com
http-proxy-port = 8080
Save and run msfupdate and you're good to go :)

(Kudos to






No comments:

Post a Comment