Metasploit Framework (MSF)

The world’s most used penetration testing framework Metasploit

Start

Start db

msfdb start

or

systemctl start postgresql

Start metasploit framework console

msfconsole

Exploits

Select exploit

use <exploit>

Run exploit

run

or

exploit

Options

Show options

Show advanced options

Set option

Set option (global)

Payloads

Show payloads

Select payload

Sessions

Show sessions

Interact with session

Send session to background

Meterpreter

The shell command will present you with a standard shell on the target system.

Metasploit has a Meterpreter script, getsystem, that will use a number of different techniques to attempt to gain SYSTEM level privileges on the remote system.

Encoders

Show encoders

Select encoder

Misc

Search for exploits

Go back

Display help

Get info about current context?

Multi/handler

Just start listener

Jobs

Start job in background

Show jobs

Post exploitation

This module suggests local meterpreter exploits that can be used.

This module extracts the plain-text Windows user login password in Registry.

This module will login with the specified username/password and execute the supplied command as a hidden process.

Meterpreter session

Upgrade shell to meterpreter shell

Migrate to other (e.g. more stable) process

Get system info

Port forwarding

Impersonation (Windows)

Look for privileges like SeImpersonatePrivilege, SeDebugPrivilege, etc.

Load incognito module and list available tokens

Impersonate e.g. BUILTIN\Administrators

Migrate to a process with the correct permission, to actually get the elevated permissions (token != permission).

Resource Scripts

Resource scripts provide an easy way for you to automate repetitive tasks in Metasploit.

demo.rc

Last updated