Using modules

  • msf > use [module name]: Select a module to use it. For example, use dos/windows/smb/ms09_001_write.
  • msf > show: This will show info about a specific item in Metasploit.
  • msf > show: Entering show at the msfconsole prompt will display every module within Metasploit.
  • msf > show options: This will show the module options.
  • msf > show auxiliary: This will display a list of all of the available auxiliary modules within Metasploit.
  • msf > show exploits: This will get a listing of all exploits contained in the framework.
  • msf > show payloads: This will display all of the different payloads (either within Metasploit or in the same module).
  • msf > show targets: This will display which targets are supported within the context of an exploit module.
  • msf > show advanced: This will show you more advanced options if you wish to further fine-tune an exploit.
  • msf > show encoders: This will display a list of the encoders that are available within msfconsole.
  • msf > show nops: This will display the NOP generators that Metasploit has to offer.
  • msf > info [module name]: This will provide you with detailed information about a module. For example, info exploit/windows/http/apache_chunked.
  • msf > check: This will verify whether the target is vulnerable, but you will need to set the options first.
  • msf > set: The set command allows you to configure the framework options and parameters for the current module you are working with. For example, set RHOST 172.16.194.134.
  • msf > setg: This will set global variables within msfconsole. For example, setg LHOST 10.0.0.100.
  • msf > unset: The unset command removes a parameter that has been previously configured with set. You can remove all assigned variables with unset all. For example, unset THREADS.
  • msf > save: The save command will save your current environment and settings.
  • msf > jobs [option]: The jobs command provides the ability to list and terminate these jobs. Use the jobs -h command to get the available options. For example, jobs -l.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.220.126.5