Introduction to the Metasploit exploit module

The exploits, as explained before in the section "Introducing the Metasploit framework", are codes that allow an attacker to take advantage of a vulnerable system and compromise its security, this can be a vulnerability in the operating system or some software installed in it.

The Metasploit exploit module is the basic module in Metasploit used to encapsulate an exploit for which users can target many platforms with a single exploit. This module comes with simplified meta-information fields.

In the Metasploit Framework, there is a large number of exploits that already come by default and that can be used to carry out the penetration test.

To see Metasploit's exploits, you can use the show exploits command once you are working on that tool:

The five steps to exploit a system in the Metasploit framework are:

  1. Configure an active exploit
  2. Verify the exploit options
  3. Select a target
  4. Select the payload
  5. Launch the exploit

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.147.72.74