Starting Metasploit

To start Metasploit, you need to open the shell and type msfconsole. The following screenshot represents the console mode (msfconsole) of Metasploit. As discussed, Metasploit has other interfaces, such as msfcli (it's like msfconsole, but not interactive), msfgui (the graphic version), and armitage (a powerful GUI interface).

The following screenshot is of msfcli:

Metasploit commands are:

  • help: Gives information about how to use a feature
  • show payloads: Lists available payloads
  • show exploits: Lists available exploits
  • show options: Lists the required options
  • msfupdate: Updates Metasploit
  • use: Uses a module
  • search: A search ...

Get Advanced Infrastructure Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.