首页 > 其他分享 >MSF-命令集

MSF-命令集

时间:2023-01-17 15:57:58浏览次数:44  
标签:Commands database db modules module current MSF 命令集

1 常用命令

1.1 Core Commands

1.1.1 ?---帮助菜单

msf6 > ?

Core Commands
=============

    Command       Description
    -------       -----------
    ?             Help menu
    banner        Display an awesome metasploit banner

1.1.2 banner---显示一个MSF banner

msf6 > banner

      .:okOOOkdc'           'cdkOOOko:.
    .xOOOOOOOOOOOOc       cOOOOOOOOOOOOx.
   :OOOOOOOOOOOOOOOk,   ,kOOOOOOOOOOOOOOO:
  'OOOOOOOOOkkkkOOOOO: :OOOOOOOOOOOOOOOOOO'
  oOOOOOOOO.    .oOOOOoOOOOl.    ,OOOOOOOOo
  dOOOOOOOO.      .cOOOOOc.      ,OOOOOOOOx
  lOOOOOOOO.         ;d;         ,OOOOOOOOl
  .OOOOOOOO.   .;           ;    ,OOOOOOOO.
   cOOOOOOO.   .OOc.     'oOO.   ,OOOOOOOc
    oOOOOOO.   .OOOO.   :OOOO.   ,OOOOOOo
     lOOOOO.   .OOOO.   :OOOO.   ,OOOOOl
      ;OOOO'   .OOOO.   :OOOO.   ;OOOO;
       .dOOo   .OOOOocccxOOOO.   xOOd.
         ,kOl  .OOOOOOOOOOOOO. .dOk,
           :kk;.OOOOOOOOOOOOO.cOk:
             ;kOOOOOOOOOOOOOOOk:
               ,xOOOOOOOOOOOx,
                 .lOOOOOOOl.
                    ,dOd,
                      .

       =[ metasploit v6.2.9-dev                           ]
+ -- --=[ 2230 exploits - 1177 auxiliary - 398 post       ]
+ -- --=[ 867 payloads - 45 encoders - 11 nops            ]
+ -- --=[ 9 evasion                                       ]

Metasploit tip: You can pivot connections over sessions
started with the ssh_login modules

cd---切换目录


color   颜色转换
connect   连接一个主机
debug
exit   退出MSF
features
get
getg
grep
help   帮助菜单
history
load
quit   退出MSF
repeat
route   查看一个会话的路由信息
save   保存动作
sessions
set   给一个变量赋值
setg   把一个值赋给全局变量
sleep   在限定的秒数内什么也不做
spool
threads
tips
unload   卸载一个模块
unset   解除一个或多个变量
unsetg   解除一个或多个全局变量
version   显示MSF和控制台库版本号

1.2 Module Commands

1.3 Job Commands

1.4 Resource Script Commands

1.5 Database Backend Commands

1.6 Credentials Backend Commands

1.7 Developer Commands

2 各模块命令

 

 

 

 

 

msf6 > ?

Core Commands
=============

    Command       Description
    -------       -----------
    ?             Help menu
    banner        Display an awesome metasploit banner
    cd            Change the current working directory
    color         Toggle color
    connect       Communicate with a host
    debug         Display information useful for debugging
    exit          Exit the console
    features      Display the list of not yet released features that can be opted in to
    get           Gets the value of a context-specific variable
    getg          Gets the value of a global variable
    grep          Grep the output of another command
    help          Help menu
    history       Show command history
    load          Load a framework plugin
    quit          Exit the console
    repeat        Repeat a list of commands
    route         Route traffic through a session
    save          Saves the active datastores
    sessions      Dump session listings and display information about sessions
    set           Sets a context-specific variable to a value
    setg          Sets a global variable to a value
    sleep         Do nothing for the specified number of seconds
    spool         Write console output into a file as well the screen
    threads       View and manipulate background threads
    tips          Show a list of useful productivity tips
    unload        Unload a framework plugin
    unset         Unsets one or more context-specific variables
    unsetg        Unsets one or more global variables
    version       Show the framework and console library version numbers


Module Commands
===============

    Command       Description
    -------       -----------
    advanced      Displays advanced options for one or more modules
    back          Move back from the current context
    clearm        Clear the module stack
    favorite      Add module(s) to the list of favorite modules
    info          Displays information about one or more modules
    listm         List the module stack
    loadpath      Searches for and loads modules from a path
    options       Displays global options or for one or more modules
    popm          Pops the latest module off the stack and makes it active
    previous      Sets the previously loaded module as the current module
    pushm         Pushes the active or list of modules onto the module stack
    reload_all    Reloads all modules from all defined module paths
    search        Searches module names and descriptions
    show          Displays modules of a given type, or all modules
    use           Interact with a module by name or search term/index


Job Commands
============

    Command       Description
    -------       -----------
    handler       Start a payload handler as job
    jobs          Displays and manages jobs
    kill          Kill a job
    rename_job    Rename a job


Resource Script Commands
========================

    Command       Description
    -------       -----------
    makerc        Save commands entered since start to a file
    resource      Run the commands stored in a file


Database Backend Commands
=========================

    Command           Description
    -------           -----------
    analyze           Analyze database information about a specific address or address range
    db_connect        Connect to an existing data service
    db_disconnect     Disconnect from the current data service
    db_export         Export a file containing the contents of the database
    db_import         Import a scan result file (filetype will be auto-detected)
    db_nmap           Executes nmap and records the output automatically
    db_rebuild_cache  Rebuilds the database-stored module cache (deprecated)
    db_remove         Remove the saved data service entry
    db_save           Save the current data service connection as the default to reconnect on startup
    db_status         Show the current data service status
    hosts             List all hosts in the database
    loot              List all loot in the database
    notes             List all notes in the database
    services          List all services in the database
    vulns             List all vulnerabilities in the database
    workspace         Switch between database workspaces


Credentials Backend Commands
============================

    Command       Description
    -------       -----------
    creds         List all credentials in the database


Developer Commands
==================

    Command       Description
    -------       -----------
    edit          Edit the current module or a file with the preferred editor
    irb           Open an interactive Ruby shell in the current context
    log           Display framework.log paged to the end if possible
    pry           Open the Pry debugger on the current module or Framework
    reload_lib    Reload Ruby library files from specified paths
    time          Time how long it takes to run a particular command

 

标签:Commands,database,db,modules,module,current,MSF,命令集
From: https://www.cnblogs.com/snow2021/p/17057971.html

相关文章

  • MSF-metepreter命令大全
    1核心命令-CoreCommands命令英文描述中文描述描述?Helpmenu background Backgroundsthecurrentsession bgAliasforbackground bgkill......
  • 服务器系统监控参数命令集景
    Linux服务器那么多参数该如何监控,掌握这些Linux监控命令可以早点下班!瑞哥......
  • MSF使用查看payload类型和建立反弹payload
    查看所有payload类型showpayloads共有73个结果。命名格式是:payload/平台/系统位数/类型/功能类型主要有:shell:得到一个shellDllinject:上传DLL并注入到......
  • GlusterFS常用命令集
    1.启动/关闭/查看glusterd服务#启动:systemctldaemon-reloadsystemctlstartglusterd#开机自动启动glusterd服务:systemctlenableglusterd#关闭:systemctlstop......
  • web安全之MSF学习
    Metasploit官网:​​www.metasploit.com​​​安装metasploit:在Linux上安装需要先下载ruby(一种简单快捷的面向对象(面向对象程序设计)脚本语言)kali自带msf不用安装,推荐使用k......
  • 永恒之蓝以及MSF常用操作
    首先按CTEL+ATL+T打开终端进入管理员控制,输入myfconsole进入metasploit(MSF)查找永恒之蓝(编码为ms17-010)输入searchms17-010这里主要是使用msf的exploit(攻击模块)和auxi......
  • MSF反弹shell、与CS_哥斯拉联动
    0x00-引言0x01-思路公网vps启动frp,本地kali启动frp客户端,frp客户端配置将kali端口映射到vps某个端口,msf生成木马接收shell0x02-msf反弹shell01-frp配置frp客户端......
  • 免杀——msfvenom基本操作
    MSF生成EXE:msfvenom-p有效载荷-f输出格式-o输出文件msfvenom-pwindows/meterpreter/reverse_tcp-fexe-opayload.exeMSF生成Shellcode:msfvenom-a系统架构......
  • MSFVENOM使用步骤
    MSFVENOM使用步骤概述MSFvenom是Msfpayload和Msfencode的组合,可以生成各种攻击载荷,并且可以对载荷进行编码。做渗透测试时往往需要将有效负载部署在目标系统上,而msfvenom......
  • 07-MSF PAYLOAD模块
    1环境搭建Windowsserver2008R2Datacenter:192.168.5.128kalilinux:192.168.5.1362在kali上使用MSFPayload生成病毒生成1.exe病毒文件。msfvenom-pwindows/met......