metasploit

User input passed as a variable to subprocess.call

User input passed as a variable to subprocess.call Question: Im trying to pass a variable into another program that is being launched. I having issues with the variable working here is the code It all works up until the passing of RHOST, metasploit takes it as %RHOST I need to pass the RHOST variable straight …

Total answers: 1