addsense

main menu

Drop Down MenusCSS Drop Down MenuPure CSS Dropdown Menu

learn metasploit



1: msfconsole

How to open metasploit in kali linux
open terminal in kali linux and type msfconsole





learn command line in msfconsole

type help in       msf > help 
and press enter.


all the commands listed by this command
read all the commands and remember them and paractice them

an other example


msf>show
this command show all the exploits


to use exploits type this command

use exploit/windods/meterpreter/reverse_tcp

'show options'  this command show all the options

















No comments:

Post a Comment