Metasploit-Tutorial icon indicating copy to clipboard operation
Metasploit-Tutorial copied to clipboard

👽 Metasploit is the most widely used open-source exploitation framework. Learn how to use it and unlock its full potential.

Metasploit

      metasploit-1024x480

  • Metasploit is the most widely used exploitation framework. You can learn how to use it and unlock its full potential.

  • The Metasploit framework is a set of open-source tools for network enumeration, identifying vulnerabilities, developing payloads, and executing exploit code against remote target machines.

  • Get hands-on with the various tools and features Metasploit provides, from exploit development to post-exploitation techniques, this repo covers it all.

  • This repo is open for contributors! Please ⭐ this repo if you find it worth learning and insightful, thank you!

  • A humble request to all the stargazers, visitors, and topic seekers to start a discussion, raise an issue, and suggest improvements by submitting a pull request.

  • Please read our Contribution Guidelines before submitting an issue/PR.

Table Of Content

1. Introduction

2. Main Components

Modules
Auxiliary
Encoders
Evasion
Exploits
NOPs
Payloads
Post

3. msfconsole

4. Working With Module

Using Modules
Sessions

5. Scanning

Port Scanning
UDP Service Identification
SMB Scans

6. The Metasploit DB

Example Workflow

7. Vulnerability Scanning

8. Exploitation

Working With Exploit
Working With Sessions

9. msfvenom

Intro and o/p Formats
Encoders
Handlers
Other Payloads

10. Meterpreter : Working

11. Meterpreter : Flavors

12. Meterpreter : Commands

Core Commands
File System Commands
Networking Commands
System Commands
Other Commands

13. Meterpreter : Post Exploitation

Help
Meterpreter Commands
Migrate
Hashdump
Search
Shell

14. Summary

Metasploit Introduction
Metasploit Exploitation
Metasploit Meterpreter

15. Additional Resources

16. Post-Exploitation Challenge

17. QnA

18. Scripts