BASICS OF METASPLOIT – BASIC COMMANDS OF METASPLOIT

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. Here I am going to discuss the basics of Metasploit. I am not covering attacks in this article, as I am just making sure to share the basics of Metasploit and basic commands of Metasploit. So, we can get back to cover attacks of Metasploit in the next articles.

BASICS OF METASPLOIT

The Metasploit framework has three types of working environments.
  1. msfconsole
  2. msfcli interface
  3. msfweb interface
However, the most preferred and used is the 'msfconsole'. It's a very efficient command-line interface that has its own set of commands and system's working environment.
First of all, it's most important to know and understand all the useful commands of Metasploit that are going to be used.

BASIC COMMANDS OF METASPLOIT

Metasploit have a huge number of command that we can use in different type of attacks, but I am just going to share the most used and useful commands here that a beginner can easily understand and follow 'em.
  • help (It will give the basic commands you need to launch an exploit.
  • search (Finds out the keywords in the selected attack method).
  • show exploits (Shows list of an available exploit in the selected option).
  • show payloads (It lists all the payloads available).
  • show options (It helps you to know all the options if you might have forgotten one).
  • info (This is used to get information about any exploit or payload).
  • use (It tells Metasploit to use the exploit with the specified name).
  • set RHOST (Sets the address of specified remote host).
  • set RPORT (Sets up a port that connects to on the remote host).
  • set PAYLOAD (It sets the payload that gives you a shell when a service is exploited).
  • set LPORT (Sets the port number that the payload will open on the server when an exploit is exploited).
  • exploit  (It actually exploits the service).
  • rexploit (Reloads your exploit code and then executes the exploit without restarting the console).
These are the most used Metasploit commands which come in handy in most of the situations during any sort of attack. You must give all the commands a try and understand 'em how it works and then move to the next part of designing an attack.

More articles


  1. Hacking Tools And Software
  2. Pentest Tools Website
  3. Pentest Tools For Windows
  4. Hak5 Tools
  5. Tools 4 Hack
  6. Hacking Tools Download
  7. Wifi Hacker Tools For Windows
  8. Pentest Tools Website
  9. Hacking Tools Hardware
  10. Ethical Hacker Tools
  11. Hack Tools Download
  12. Pentest Tools Nmap
  13. Hacker Tool Kit
  14. Pentest Tools
  15. Hack Tools 2019
  16. How To Install Pentest Tools In Ubuntu
  17. Best Hacking Tools 2019
  18. Pentest Recon Tools
  19. Pentest Tools
  20. Pentest Tools
  21. World No 1 Hacker Software
  22. Hak5 Tools
  23. Pentest Tools Apk
  24. Pentest Tools Framework
  25. Hacking Tools Mac
  26. Android Hack Tools Github
  27. Pentest Tools Windows
  28. Nsa Hack Tools Download
  29. Hacker Tools Linux
  30. Hacking Tools Kit
  31. Hack Tools For Mac
  32. Best Pentesting Tools 2018
  33. Hacker Tools Hardware
  34. Pentest Recon Tools
  35. Pentest Tools Nmap
  36. Hacking Tools Hardware
  37. Hacker Techniques Tools And Incident Handling
  38. Hacker Tools Hardware
  39. Pentest Tools Review
  40. Hacker Search Tools
  41. Pentest Tools Url Fuzzer
  42. Hacker Tools Free Download
  43. Hacking Tools Windows 10
  44. Pentest Tools Open Source
  45. Hacking Tools Hardware
  46. What Is Hacking Tools
  47. Best Hacking Tools 2019
  48. Hacker Tool Kit
  49. What Are Hacking Tools
  50. Hacker Tools For Pc
  51. Usb Pentest Tools
  52. Pentest Tools Url Fuzzer
  53. Hacker Search Tools
  54. Best Hacking Tools 2019
  55. Pentest Tools Online
  56. Hacker Tools For Pc
  57. Pentest Tools Url Fuzzer
  58. Hack Tools Download
  59. Hacker Search Tools
  60. Pentest Tools
  61. Hacker Tools Github
  62. Hack Tools Online
  63. Pentest Recon Tools
  64. Hacking Tools For Pc
  65. Hacking Tools For Windows
  66. Hacking Tools Name
  67. Pentest Tools Website

Post a Comment

Previous Post Next Post