Starting Metasploit Framework in Kali Linux

Noted : Metasploit offers wireless data stealing as post-exploitation modules.  If you’re talking about how to get on a wireless network, that usually requires additional hardware, so that’s kind of beyond pure software exploitation.  You should look into tools like Aircrack-ng, coWPAtty, Kismet, etc, as these tools are quite common for wireless hacking.

#service postgresql start

#msfdb init

#msfconsole

msf > db_status
[*] postgresql connected to msf3
msf >

getting help
#kali > msfcli -h

Now to execute an exploit from the msfcli, the syntax is simply:

kali > msfcli <the exploit> payload = <the payload> rhost = <IP> lhost = <IP> E

Modules
Metasploit has six different types of modules. These are:

payloads
exploits
post
nops
auxiliary
encoders

Searching

msf > search type:exploit
msf > search type:exploit platform:solaris
msf > search type:exploit platform:solaris sunrpc

Using the Msfconsole interface

msf > ping -c 1 192.168.1.100
root@kali:# msfconsole -q
root@kali:~# msfconsole -h

Tab Completion

use exploit/windows/dce
use .*netapi.*
set LHOST
show
set TARGET
set PAYLOAD windows/shell/
exp

msf > use exploit/windows/smb/ms
use exploit/windows/smb/ms03_049_netapi
use exploit/windows/smb/ms04_007_killbill
use exploit/windows/smb/ms04_011_lsass
use exploit/windows/smb/ms04_031_netdde
use exploit/windows/smb/ms05_039_pnp
use exploit/windows/smb/ms06_025_rasmans_reg
use exploit/windows/smb/ms06_025_rras
use exploit/windows/smb/ms06_040_netapi
use exploit/windows/smb/ms06_066_nwapi
use exploit/windows/smb/ms06_066_nwwks
use exploit/windows/smb/ms06_070_wkssvc
use exploit/windows/smb/ms07_029_msdns_zonename
use exploit/windows/smb/ms08_067_netapi
use exploit/windows/smb/ms09_050_smb2_negotiate_func_index
use exploit/windows/smb/ms10_046_shortcut_icon_dllloader
use exploit/windows/smb/ms10_061_spoolss
use exploit/windows/smb/ms15_020_shortcut_icon_dllloader
msf > use exploit/windows/smb/ms08_067_netapi

 

 

 

 

 

Leave a Comment

Your email address will not be published. Required fields are marked *