Metasploit Primer

Interview prep notes for Metasploit

Msfconsole cheat sheet

Msfconsole is managed by context; unless set as a global variable, all parameter settings will be lost if you change the module you have decided to use.

CommandUsage

use

Use a module

help <command>

The help command can be used on its own or for a specific command

search type:<module type> <keyword>

Search for a particular module by a keyword.

show options

Command will list all available parameters

set

Set parameters

unset

Unset parameters. use unset all to unset all.

setg

Sets globally. Unset with unsetg.

exploit/run

Execute the exploit

check

Check if the target system is vulnerable without exploiting it.

sessions

The command can be used from the msfconsole prompt or any context to see the existing sessions.

sessions -i <n>

Command followed by the desired session number.

back

Command to leave the exploit context

background

Meterpreter command to background the session prompt and go back to the msfconsole prompt.

db_status

Get Status of Metasploit Database

workspace

List all workspaces stored in database

workspace -a <new>

Add a new workspace

workspace -d <existing>

Delete an existing workspace

workspace <name>

Navigate between workspaces

workspace -h

List available options for the workspace command.

Last updated