Security Stuff!!
Toggle Dark/Light/Auto mode Toggle Dark/Light/Auto mode Toggle Dark/Light/Auto mode

Advanced Commands

Advanced Commands

Now we will introduce some advanced commands in metasploit
1- show exploits: Display all exploites available in metasploit
msf> show exploits

2- show auxiliary: Display all auxiliaries available in metasploit (scanners, fuzzers , DOS tools … etc)
msf> show auxiliary

3- show options: Display all the options available in specific exploit for example ms03_026_dcom exploit
msf> show options

4- show payloads: Display payloads that are related to the current module for example ms03_026_dcom
msf> show payloads

5- show targets: One exploit may targerting several versions, this option display the targets of this exploit ms03_026_dcom
msf> show targets

6- info: Display all information about this module (exploit or auxiliary)
msf> info

7- set and unset: This command is use to enable on an option or to disable it, for example to enable meterpreter reverse TCP payload for ms03_026_dcom exploit
msf> set PAYLOAD windows/meterpreter/reverse_tcp

To disable meterpreter reverse TCP payload ms03_026_dcom exploit
msf> unset PAYLOAD windows/meterpreter/reverse_tcp