Metasploit 3
Advanced Commands
Now we will introduce some advanced commands in metasploit (msfconsole)
1- show exploits
msf> show exploits
Display all exploites available in metasploit
2- show auxiliary
msf> show auxiliary
Display all auxiliaries available in metasploit (scanners, fuzzers , DOS tools ... etc)
3- show options
msf> show options
Display all the options available in specific exploit (for example ms03_026_dcom exploit)
4- show payloads
msf> show payloads
Display payloads that are related to the current module (ms03_026_dcom exploit)
5- show targets
msf> show targets
One exploit may targerting several versions of one OS , This option display the targets of this exploit (ms03_026_dcom exploit)
6- info
msf> info
Display all information about this module (exploit or auxiliary)
Exploit:
Auxiliaries:
7- set and unset
This command is use to enable on an option or to disable it
For example
To enable meterpreter reverse TCP payload for ms03_026_dcom exploit
msf> set PAYLOAD windows/meterpreter/reverse_tcp
To disable meterpreter reverse TCP payload ms03_026_dcom exploit
msf> unset PAYLOAD windows/meterpreter/reverse_tcp