Appendix B. Cheat Sheet

Here is a reference for the most frequently used commands and syntax within Metasploit’s various interfaces and utilities. See Meterpreter Post Exploitation Commands in MSFencode Commands for some all-in-one commands that will make your life easier.

MSFconsole Commands

show exploits

Show all exploits within the Framework.

show payloads

Show all payloads within the Framework.

show auxiliary

Show all auxiliary modules within the Framework.

search name

Search for exploits or modules within the Framework.

info

Load information about a specific exploit or module.

use name

Load an exploit or module (example: use windows/smb/psexec).

LHOST

Your local host’s IP address reachable by the target, often the public IP address when not on a local network. ...

Get Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.