Show Menu
Cheatography

Metasploit Mystery Cheat Sheet by

MSFConsole Basics

msf > help
Help menu
msf > back
Move back from the current context
msf > exit
Exit the console
msf > search [regex]
Searches module names and descri­ptions
msf > use exploi­t/[­exp­loi­tpath]
Specify exploit to use
msf > show options
Shows options for the current module
msf > set [option] [value]
Sets a contex­t-s­pecific variable to a value. E.g. set RHOST 10.201.84.110
msf > set payload [payloadpath]
Specify a payload to use
msf > exploit
Start exploit
msf > grep
Grep the output of another command

Meterp­reter Commands

? / help
Display a summary of commands
<Ctrl + Z> / background
Backgr­ounds the meterp­reter session
exit / quit
Exit the meterp­reter session
sysinfo
Show the system name and OS type
cd
Change directory
lcd
Change directory on local (attac­ker's) computer
ls
Show contents of directory
download / upload
Move files to/from target machine
edit
Open a file in the default editor
Note:
'meter­preter >' will be the terminal context for all these commands, not 'msf >'
 

MSFConsole Sessions

msf > sessions -h
Display help
msf > sessions -l
List all backgr­ounded sessions
msf > session -i [SessionID]
Interact with backgr­ounded session
<Ct­rl+­Z>
Background the current intera­ctive session
msf > exploit -z
Run the exploit expecting a single session that is immedi­ately backgr­ounded
msf > exploit -j
Run the exploit in the background expecting one or more sessions that are immedi­ately backgr­ounded
msf > sessions -u
Upgrade a shell to a meterp­reter session

nmap (a very small subset of available options)

-h
Displays help inform­ation
-sV
Probe open ports to determine servic­e/v­ersion info
-p <port ranges>
Only scan specified ports
Example usage:
nmap -sV -p0-3000 10.201.84.110
Type 'nmap -h' or 'man nmap' for extended help
 

Comments

No comments yet. Add yours below!

Add a Comment

Your Comment

Please enter your name.

    Please enter your email address

      Please enter your Comment.