Metasploit
Basic Sheet
Basic
ls /opt/metasploit/modulesls /opt/metasploit/pluginsls /opt/metasploit/scriptsls /opt/metasploit/toolssearch cve:2009 type:exploit platform:-linux
search type:exploit platform:windows cve:2021 rank:excellent microsoft
search cve:2009 -s name
search type:exploit -s type -roptionsinfoshow targetsMeterpreter
backgrounduse <number>set <option>setgsessionsset session <sessionID>use exploit/multi/handleruse post/multi/reconuse post/multi/recon/local_exploit_suggesterPayloads
There are three different types of payload modules:
Single: Contains the exploit and the entireshellcodefor the selected task.Stager: They work withStagepayloads to perform a specific task. They live on the attacker machine, ready to establish a connection to the victim host once the stage completes its run.Stages: Payload components that are downloaded bystagermodules. Comprehends the entire exploitation process.
The Meterpreter payload is a specific type of multi-faceted payload that uses DLL injection to ensure the connection to the victim host is stable, hard to detect and persistent
Meterpreter resides completely in the memory of the remote host and leaves no traces on the hard drive.
In addition, scripts and plugins can be loaded and unloaded dynamically as required.
grep meterpreter show payloadsgrep meterpreter grep reverse_tcp show payloadsLast updated
