Help (or '?') – shows the existing commands in msfconsole
show exploits – shows the exploits we can run
show payloads – shows the various payload options we can execute on the exploited system such as spawn a command shell, uploading programs to run.
info exploit [exploit name] – shows a description of a particular exploit name along with its various options and requirements
info payload [payload name] – shows a description of a particular payload name along with its various options and requirements
use [exploit name] – instructs msfconsole to enter into a particular exploit's environment
show options – shows the various parameters for the specific exploit we're functioning with
show payloads – shows the payloads compatible with the specific exploit we're working with
set PAYLOAD – allows we to set the specific payload for exploit
show targets – shows the existing target OSs and applications that can be exploited
set TARGET – allows we to select our specific target OS/application
set RHOST – allows we to set our target host's IP address
set LHOST – allows we to set the local host's IP address for the reverse communications needed to open the reverse command shell
back – allows us to exit the present exploit environment we've loaded and go back to the main msfconsole prompt
Subscribe to:
Post Comments (Atom)
No comments:
Post a Comment