πŸ”΄Metasploit

Metasploit Command & Control Framework

Usage

# Start up MSFConsole
msfconsole

# Start in quiet mode (removes art)
msfconsole -q

# Update
msfupdate

# Search for module
search [auxilliary exploit brute]

# Search technology
search smb

# Combine 
search smb scan

# Use Module
use NUM

# Example
search smb scan
use 4

# Show options
options

# Set payloads
set payload NUM/PAYLOAD

Multihandler

Last updated