MSFConsole Cheatsheet

CommandDescription
show exploitsShow all exploits within the Framework.
show payloadsShow all payloads within the Framework.
show auxiliaryShow all auxiliary modules within the Framework.
search <name>Search for exploits or modules within the Framework.
infoLoad information about a specific exploit or module.
use <name>Load an exploit or module (example: use windows/smb/psexec).
use <number>Load an exploit by using the index number displayed after the search command.
LHOSTYour local host’s IP address reachable by the target, often the public IP address when not on a local network. Typically used for reverse shells.
RHOSTThe remote host or the target. set function Set a specific value (for example, LHOST or RHOST).
setg <function>Set a specific value globally (for example, LHOST or RHOST).
show optionsShow the options available for a module or exploit.
show targetsShow the platforms supported by the exploit.
set target <number>Specify a specific target index if you know the OS and service pack.
set payload <payload>Specify the payload to use.
set payload <number>Specify the payload index number to use after the show payloads command.
show advancedShow advanced options.
set autorunscript migrate -fAutomatically migrate to a separate process upon exploit completion.
checkDetermine whether a target is vulnerable to an attack.
exploitExecute the module or exploit and attack the target.
exploit -jRun the exploit under the context of the job. (This will run the exploit in the background.)
exploit -zDo not interact with the session after successful exploitation.
exploit -e <encoder>Specify the payload encoder to use (example: exploit –e shikata_ga_nai).
exploit -hDisplay help for the exploit command.
sessions -lList available sessions (used when handling multiple shells).
sessions -l -vList all available sessions and show verbose fields, such as which vulnerability was used when exploiting the system.
sessions -s <script>Run a specific Meterpreter script on all Meterpreter live sessions.
sessions -KKill all live sessions.
sessions -c <cmd>Execute a command on all live Meterpreter sessions.
sessions -u <sessionID>Upgrade a normal Win32 shell to a Meterpreter console.
db_create <name>Create a database to use with database-driven attacks (example: db_create autopwn).
db_connect <name>Create and connect to a database for driven attacks (example: db_connect autopwn).
db_nmapUse Nmap and place results in a database. (Normal Nmap syntax is supported, such as –sT –v –P0.)
db_destroyDelete the current database.
db_destroy <user:password@host:port/database>Delete database using advanced options.