Task: install msfconsole on the remote server, and send commands to it as a file (one command per line; command’s format is standard for msfconsole. For example the first line could be use exploit/windows/exec
and another line set LHOST 192.168.1.10
etc) from any place in the world.
I don’t want any Ruby scripts doing this. Solution with msfrpcd and again Ruby interface don’t suit me too.
Does the way to set msf remotely and send commands to it to do a remote scan from a separate server exist?
Or I should do it only with some scripts using Python or Ruby?