Metasploit

Start Metasploit

msfdb run

msfconsole

Search and Info

search <service name>

info

Nmap scan

db_nmap <IP address> -A

hosts

Setting Options and Running Exploits

set rhosts <remote host ip>

run -j

Interact with Sessions

sessions -i <session id>

or

sessions <session id>

Migrating to another process

migrate <process id>

Last updated