Metasploit Options

msfconsole -r <FILE_PATH>.rc --> Launch Metasploit and load resource file

show exploits --> Display exploits

show auxiliary --> Display auxiliary modules

show payloads --> Display payloads

search <SEARCH_STRING> --> Searches module names and descriptions

info <MODULE> --> Show module information

use <MODULE> --> Load exploit or module

show options --> Display module options

show advanced --> Display advanced module options

set <OPTION> <VALUE> --> Configure framework options/parameters

sessions -v --> List Metasploit sessions

sessions -k <ID> --> Kill Metasploit session ID

sessions -s <SCRIPT> --> Run Meterpreter script on all sessions

jobs -1 --> List all jobs

jobs -k <ID> --> Kill given job ID

exploit -j --> Run exploit as background job

route add <IP_ADDRESS> <NETMASK> <SESSION ID> --> Pivoting

loadpath <FILE_PATH> --> Load 3rd party modules or exploits

irb --> Live Ruby interpreter shell

connect -s <IP_ADDRESS> <PORT> --> SSL connect (Acts similarly to Netcat)

use exploit/multi/handler --> Advanced option allows for multiple shells

set ExitOnSession False

set ConsoleLogging true --> Enables logging

set Session Logging true

Last updated