Metasploit Basic Command Tutorial



Metasploit Basic Command Tutorial

Msfconsole
msfconsole Metasploit Tutorial for Beginners (Part 1)

Help
Help:  it will show you the basic commands of Metasploit.
help Metasploit Tutorial for Beginners (Part 1)

Show payloads
Show payloads:  it will show you all the available payloads on Metasploit.
show+payloads Metasploit Tutorial for Beginners (Part 1)

Show exploits
Show exploits: it will show you all exploits in Metasploit.
show+exploits Metasploit Tutorial for Beginners (Part 1)

msf> use  to use a exploit or payload
msf exploit (name)> set payload To add specified payload
msf exploit (name)> set rhost To add victim ip address to specified exploit#
msf exploit (name)> set lhost To add attacker ip address to specified exploit#
msf exploit (name)> unset rhostTo remove rhost value
msf exploit (name)> unset lhostTo remove lhost value
msf exploit (name)> setg rhost To add victim ip address globally
msf exploit (name)> setg lhost To add localhost(attacker) ip address globally
msf exploit (name)> sessions -l -vTo see list of sessions

Comments

Popular Posts