BASICS OF METASPLOIT – BASIC COMMANDS OF METASPLOIT

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. Here I am going to discuss the basics of Metasploit. I am not covering attacks in this article, as I am just making sure to share the basics of Metasploit and basic commands of Metasploit. So, we can get back to cover attacks of Metasploit in the next articles.

BASICS OF METASPLOIT

The Metasploit framework has three types of working environments.
  1. msfconsole
  2. msfcli interface
  3. msfweb interface
However, the most preferred and used is the 'msfconsole'. It's a very efficient command-line interface that has its own set of commands and system's working environment.
First of all, it's most important to know and understand all the useful commands of Metasploit that are going to be used.

BASIC COMMANDS OF METASPLOIT

Metasploit have a huge number of command that we can use in different type of attacks, but I am just going to share the most used and useful commands here that a beginner can easily understand and follow 'em.
  • help (It will give the basic commands you need to launch an exploit.
  • search (Finds out the keywords in the selected attack method).
  • show exploits (Shows list of an available exploit in the selected option).
  • show payloads (It lists all the payloads available).
  • show options (It helps you to know all the options if you might have forgotten one).
  • info (This is used to get information about any exploit or payload).
  • use (It tells Metasploit to use the exploit with the specified name).
  • set RHOST (Sets the address of specified remote host).
  • set RPORT (Sets up a port that connects to on the remote host).
  • set PAYLOAD (It sets the payload that gives you a shell when a service is exploited).
  • set LPORT (Sets the port number that the payload will open on the server when an exploit is exploited).
  • exploit  (It actually exploits the service).
  • rexploit (Reloads your exploit code and then executes the exploit without restarting the console).
These are the most used Metasploit commands which come in handy in most of the situations during any sort of attack. You must give all the commands a try and understand 'em how it works and then move to the next part of designing an attack.

More articles


  1. Hacker Security Tools
  2. Hacker Tools For Windows
  3. Hacking Tools Windows 10
  4. Hack Tool Apk No Root
  5. Hacking App
  6. Hacker Tools 2019
  7. Pentest Tools Website
  8. Tools For Hacker
  9. Best Hacking Tools 2020
  10. Install Pentest Tools Ubuntu
  11. How To Install Pentest Tools In Ubuntu
  12. How To Make Hacking Tools
  13. Hacking App
  14. Pentest Tools Website
  15. Hacking Tools Online
  16. Underground Hacker Sites
  17. Hack App
  18. Hacker Tools Mac
  19. Tools Used For Hacking
  20. Hacker Tools Free Download
  21. Hacker Tools For Mac
  22. How To Install Pentest Tools In Ubuntu
  23. How To Hack
  24. Hack Tools For Ubuntu
  25. Pentest Tools Alternative
  26. Hacking Tools Download
  27. Pentest Tools Linux
  28. How To Hack
  29. Pentest Tools Free
  30. Pentest Tools Github
  31. Hacker Tools Apk Download
  32. Hak5 Tools
  33. Usb Pentest Tools
  34. Hacker
  35. Blackhat Hacker Tools
  36. How To Make Hacking Tools
  37. Pentest Tools Tcp Port Scanner
  38. Hacker Tools Apk
  39. Hack And Tools
  40. Free Pentest Tools For Windows
  41. Hacker
  42. Wifi Hacker Tools For Windows
  43. Hack Tools For Ubuntu
  44. Hacking Tools
  45. Hacker Tools Online
  46. Hack Tools Pc
  47. Hacking Tools
  48. Pentest Tools Website
  49. Hacking Tools Github
  50. Hacker Tools For Windows
  51. Black Hat Hacker Tools
  52. Hacking Apps
  53. Hack Tool Apk
  54. Pentest Tools Subdomain
  55. Termux Hacking Tools 2019
  56. Github Hacking Tools
  57. Hack Tools For Ubuntu
  58. Pentest Tools Url Fuzzer
  59. New Hacker Tools
  60. Pentest Tools Windows
  61. Hacking Tools For Pc
  62. What Is Hacking Tools
  63. Underground Hacker Sites
  64. Hacking Tools Pc
  65. Pentest Tools Open Source
  66. Hacker Tools Github
  67. Hack Website Online Tool
  68. Hacker
  69. Hacks And Tools
  70. Pentest Tools Github
  71. Pentest Tools Url Fuzzer
  72. Hacking Tools Usb
  73. Pentest Tools Website Vulnerability
  74. Hack Tools For Mac
  75. Game Hacking
  76. Github Hacking Tools
  77. Pentest Tools Find Subdomains
  78. Pentest Tools Port Scanner
  79. Hack Tools 2019
  80. Pentest Reporting Tools
  81. Hacker Tools Free Download
  82. Hacker Tools For Windows
  83. Nsa Hacker Tools
  84. Hack And Tools
  85. Ethical Hacker Tools
  86. Hacks And Tools
  87. Hacker Tools Free
  88. Pentest Tools Apk
  89. Hacker Tools For Mac
  90. Hacker Search Tools
  91. Pentest Tools
  92. Hack Tools
  93. Pentest Tools
  94. Pentest Tools Nmap
  95. Top Pentest Tools
  96. Pentest Reporting Tools
  97. Hacker Tools
  98. Hacking Tools Pc
  99. Top Pentest Tools
  100. Pentest Tools Kali Linux
  101. Black Hat Hacker Tools
  102. Pentest Reporting Tools
  103. Pentest Box Tools Download
  104. Hacker Tools Free
  105. What Is Hacking Tools
  106. Hack Tools
  107. Pentest Tools Github
  108. Pentest Tools Online
  109. Best Pentesting Tools 2018
  110. Pentest Tools For Ubuntu
  111. Hacker Search Tools
  112. Hacking Tools For Windows
  113. Nsa Hack Tools
  114. Underground Hacker Sites
  115. Easy Hack Tools
  116. Hacking Tools For Windows 7
  117. Hacker Tools Windows
  118. Hacking Tools Name
  119. Hacking Tools 2020
  120. Nsa Hacker Tools
  121. Nsa Hack Tools Download
  122. Hacking Tools 2019
  123. Hacker Techniques Tools And Incident Handling
  124. Best Pentesting Tools 2018
  125. Hack Tool Apk No Root
  126. Hacker Tools List
  127. Hacker Search Tools
  128. Hack Apps
  129. Hacking Tools Online
  130. Bluetooth Hacking Tools Kali
  131. Pentest Tools Kali Linux
  132. How To Make Hacking Tools
  133. Hacking Tools For Beginners
  134. Hacker Tools Windows
  135. Nsa Hack Tools
  136. Hacker Tools 2019
  137. Hack Tool Apk No Root
  138. Underground Hacker Sites

No comments:

Post a Comment

Your suggestions and comments here!