ABOUT ME

-

Today
-
Yesterday
-
Total
-
  • Metasploit 사용 명령어 정리
    md5: e91e6348157868de9dd8b25c81aebfb9 2020. 2. 13. 12:14

    service postgresql start
    msfdb init

    msfconsole        //
    db_status
    db_nmap           //port scanning
    services          //show opened ports

    search [type:exploit name:%name% platform:windows ]
    search -h    //

    use %module%      //
    show options      //
    set lhost %value% //
    run   //

    ctrl+z            //session 끄지않고 나가기

    sessions
     -i %num% //session 진입
     -k %num% //session 종류
     -v       //detail content
    sessions -h

     

    >>>>reference>>>>

     

    화이트햇해커 채널:https://www.youtube.com/channel/UC3BZupqBa9CZiNSc0x3lJlg

    메타스플로잇 기초사용법

    https://www.youtube.com/watch?v=zBP6905p09w

    커버로스 채널

    메타스플로잇헬퍼 MetasploitHelper

    https://www.youtube.com/watch?v=dbYMFqO1t9w

Designed by Tistory.