Rapid7 Vulnerability & Exploit Database

List Rsync Modules

Back to Search

List Rsync Modules

Created
05/30/2018

Description

An rsync module is essentially a directory share. These modules can optionally be protected by a password. This module connects to and negotiates with an rsync server, lists the available modules and, optionally, determines if the module requires a password to access.

Author(s)

  • ikkini
  • Jon Hart <jon_hart@rapid7.com>
  • Nixawk

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/rsync/modules_list
msf auxiliary(modules_list) > show actions
    ...actions...
msf auxiliary(modules_list) > set ACTION < action-name >
msf auxiliary(modules_list) > show options
    ...show and set options...
msf auxiliary(modules_list) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;