top of page
Search
  • ecreid27

Metasploit

What is Metasploit?

Metasploit is a tool used in penetration testing for vulnerability research and exploitation. It is a commonly used and powerful tool in penetration testing.


You can use the Metasploit Framework through the console by use of the msfconsole command in your terminal.


The framework is made up of various Modules all with subcategories, for more information check out this link.



Let's Get Into It

Here we goooo


cute bun bun




We select our module



Let's unset all parameters just to make space for how we want to navigate the target and check that it worked



It sure did, Now we go in and set values -



With that set, we can check and make sure it is working



You know it does! Now we exploit!



Here we can see the open session with our vulnerable machine



we're in the system and able to list out directories, Victory!







6 views0 comments

Recent Posts

See All
Post: Blog2_Post

(845) 542-0011

©2022 by Eli Reid

bottom of page