Saturday, April 25, 2009

Using Metasploit

to use the metasploit framework, all you have to do is type a few lines of instaructions. I won't be spoonfeeding anyone so i'll just put some "generic" examples. I'll be using zenwalk version of linux.
open a console and type "./msfconsole"
next, after the console is loaded type "search " where '' is your search criteria. Decide which exploit you are going to use and type "use ".Next type "show payloads". This will show all the compatiable payloads for the framework. Pick one and type "set PAYLOAD ". Next set all the required options listed in "show options". To so type "set ". When your are done, all you have to do is type "exploit" and the framework will launch an exploit against the specified target. If all goes well, you will have a working session. To view the session type "sessions" and you will find a session there type "sessions -i " where '' is the session number. And VOILLA! you are inside the computer!

No comments:

Post a Comment