Tryhackme-Metasploit

Metasploit

Metasploit: Introduction

Task1 Introduction to Metasploit

No answer needed

Task2 Main Components of Metasploit

1.What is the name of the code taking advantage of a flaw on the target system?

exploit

2.What is the name of the code that runs on the target system to achieve the attacker’s goal?

payload

3.What are self-contained payloads called?

Singles

4.Is “windows/x64/pingback_reverse_tcp” among singles or staged payload?

Singles

Task3 Msfconsole

1.How would you search for a module related to Apache?

search apache

.Who provided the auxiliary/scanner/ssh/ssh_login module?

todb

image-20211008172845847

Task4 Working with modules

1.How would you set the LPORT value to 6666?

set lport 6666

2.How would you set the global value for RHOSTS to 10.10.19.23 ?

set rhosts 10.10.19.23

3.What command would you use to clear a set payload?

unset payload

4.What command do you use to proceed with the exploitation phase?

exploit

Task5 Summary

No answer needed.

ase?

exploit

Task5 Summary

No answer needed.

  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值