Metasploit Übersicht
Zur Navigation springen
Zur Suche springen
| Befehl | Beschreibung |
|---|---|
| msfconsole | Start Metasploit console |
| help | Show help menu |
| use exploit/... | Select module / exploit |
| show options | Show module options |
| set [option] [value] | Set option |
| show payloads | List payloads |
| set PAYLOAD [p] | Select payload |
| set LHOST [IP] | Set local IP |
| set LPORT [port] | Set local port |
| set RHOSTS [IP] | Set target IP |
| set RPORT [port] | Set target port |
| check | Check if the target is vulnerable |
| exploit | Execute exploit |
| background / bg | Move session to background |
| sessions | Show open sessions |
| search [term] | Search in the database |
| info [module] | Detailed information |
| show msfdb status | Database status |
| sudo msfdb init | Initialize Metasploit database |
| sudo msfdb run | Connect to the database |
| db_import nmap-xml | Import to database from file |
| db_nmap [options] | Nmap scan to database |
| db_autopwn -t -p -e | Autopwn attack |
| db_export -f -o | Export database to file |
| use post/[module] | Post-exploitation |
| jobs | Manage jobs |