Thursday, January 18, 2024

BASICS OF METASPLOIT – BASIC COMMANDS OF METASPLOIT

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. Here I am going to discuss the basics of Metasploit. I am not covering attacks in this article, as I am just making sure to share the basics of Metasploit and basic commands of Metasploit. So, we can get back to cover attacks of Metasploit in the next articles.

BASICS OF METASPLOIT

The Metasploit framework has three types of working environments.
  1. msfconsole
  2. msfcli interface
  3. msfweb interface
However, the most preferred and used is the 'msfconsole'. It's a very efficient command-line interface that has its own set of commands and system's working environment.
First of all, it's most important to know and understand all the useful commands of Metasploit that are going to be used.

BASIC COMMANDS OF METASPLOIT

Metasploit have a huge number of command that we can use in different type of attacks, but I am just going to share the most used and useful commands here that a beginner can easily understand and follow 'em.
  • help (It will give the basic commands you need to launch an exploit.
  • search (Finds out the keywords in the selected attack method).
  • show exploits (Shows list of an available exploit in the selected option).
  • show payloads (It lists all the payloads available).
  • show options (It helps you to know all the options if you might have forgotten one).
  • info (This is used to get information about any exploit or payload).
  • use (It tells Metasploit to use the exploit with the specified name).
  • set RHOST (Sets the address of specified remote host).
  • set RPORT (Sets up a port that connects to on the remote host).
  • set PAYLOAD (It sets the payload that gives you a shell when a service is exploited).
  • set LPORT (Sets the port number that the payload will open on the server when an exploit is exploited).
  • exploit  (It actually exploits the service).
  • rexploit (Reloads your exploit code and then executes the exploit without restarting the console).
These are the most used Metasploit commands which come in handy in most of the situations during any sort of attack. You must give all the commands a try and understand 'em how it works and then move to the next part of designing an attack.

Read more


  1. Hacker Techniques Tools And Incident Handling
  2. Pentest Recon Tools
  3. Best Pentesting Tools 2018
  4. Hacker Tools Online
  5. New Hacker Tools
  6. Hacker Tools For Mac
  7. Pentest Tools For Windows
  8. Hacking Tools For Windows Free Download
  9. Hack App
  10. Hacking Tools Github
  11. Github Hacking Tools
  12. Hack Tools For Pc
  13. Hacker Tools Mac
  14. Tools Used For Hacking
  15. Hack Rom Tools
  16. Pentest Tools
  17. Hacking Tools 2020
  18. Pentest Tools Url Fuzzer
  19. New Hacker Tools
  20. Pentest Tools Bluekeep
  21. Hacking Tools For Pc
  22. Pentest Box Tools Download
  23. Pentest Reporting Tools
  24. Hack Tools For Ubuntu
  25. Nsa Hack Tools
  26. Pentest Tools Website
  27. Hack Tools Github
  28. Hacker Tools 2019
  29. Hacker Tools Free
  30. Pentest Tools For Windows
  31. Hacker Tools Github
  32. Github Hacking Tools
  33. Hacking Tools For Windows Free Download
  34. Hack Rom Tools
  35. Hack Tool Apk
  36. Hack Tools 2019
  37. Pentest Tools For Windows
  38. Top Pentest Tools
  39. Hacker Tools Free Download
  40. Hacker Tools Mac
  41. Pentest Tools For Windows
  42. Hacking Tools For Beginners
  43. Nsa Hack Tools Download
  44. Hacking Apps
  45. Hack Tool Apk
  46. Hacking Apps
  47. Pentest Tools Alternative
  48. Install Pentest Tools Ubuntu
  49. What Are Hacking Tools
  50. Hacking Tools Usb
  51. Hacking Tools Software
  52. Hacking App
  53. Hacking Tools Pc
  54. Pentest Tools
  55. How To Install Pentest Tools In Ubuntu
  56. Black Hat Hacker Tools
  57. Hacker Tool Kit
  58. Pentest Tools Review
  59. Hacking Tools For Pc
  60. Hacking Tools 2020
  61. Hacker Security Tools
  62. Pentest Tools For Windows
  63. Kik Hack Tools
  64. Hacking Tools Pc
  65. Hacker Tools Linux
  66. Hacking Tools For Games
  67. Best Pentesting Tools 2018
  68. Game Hacking
  69. Hacker Search Tools
  70. Hack Tools For Pc
  71. Android Hack Tools Github
  72. Hacker Tool Kit
  73. Hacker Search Tools
  74. Growth Hacker Tools
  75. Hacking Tools For Kali Linux
  76. Pentest Tools Open Source
  77. Hacker Tools Apk
  78. Hacker Security Tools
  79. Pentest Tools Free
  80. Hacker Tools Github
  81. Hacker Tool Kit
  82. Nsa Hacker Tools
  83. Pentest Tools List
  84. Hack Tools For Pc
  85. Pentest Tools Framework
  86. Hacking Tools For Beginners
  87. Hacker Tools Apk
  88. Underground Hacker Sites
  89. Hacking Tools Usb
  90. Hack Tools Online
  91. What Are Hacking Tools
  92. Hacker Tools Free Download
  93. Pentest Tools Find Subdomains
  94. Hacker Tools List
  95. Underground Hacker Sites
  96. Pentest Tools Framework
  97. Hacker Tools Github
  98. Best Hacking Tools 2019
  99. Blackhat Hacker Tools
  100. Hacking Tools And Software
  101. Hacker Tools Mac
  102. Hack Tools Download
  103. Blackhat Hacker Tools
  104. Pentest Tools Tcp Port Scanner
  105. Hacking Tools For Pc
  106. Hack Tools For Games
  107. Github Hacking Tools
  108. Hacker Tools Github
  109. Pentest Tools Website Vulnerability
  110. Hacker Tools Github
  111. Hacking Apps
  112. Hacker Tools List
  113. Pentest Tools Website
  114. Hack Tools For Windows
  115. Pentest Tools Tcp Port Scanner
  116. Hack Tools
  117. Termux Hacking Tools 2019

No comments: