Author Archives: Pentester

List of Metasploit Commands – Cheatsheet
06 Jan

List of Metasploit Commands – Cheatsheet

Metasploit was created by H. D. Moore in 2003 as a portable network tool using Perl. By 2007, the Metasploit Framework had been completely rewritten in Ruby. On October 21, 2009, the Metasploit Project announced that it had been acquired by Rapid7, a security company that provides unified vulnerability management solutions. Like comparable commercial products […]

read more »
05 Jan

Penetration Testing Tools Cheat Sheet

Introduction Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Designed as a quick reference cheat sheet providing a high level overview of the typicalcommands you would run when performing a penetration test. For more in depth information I’d recommend the man file for the tool or a more specific pen […]

read more »
05 Jan

Using the Database in Metasploit

Contents 1 Setup 2 Workspaces 3 Importing & Scanning 4 Backing Up 5 Hosts 6 Setting up Modules 7 Services 8 CSV Export 9 Creds 10 Loot Setup our Metasploit Database In Kali, you will need to start up the postgresql server before using the database. root@kali:~# systemctl start postgresql After starting postgresql you need to create and initialize the msf database with msfdb init root@kali:~# msfdb init Creating database user ‘msf’ […]

read more »
SecurityTube Metasploit Framework Expert (SMFE) Course Material
05 Jan

SecurityTube Metasploit Framework Expert (SMFE) Course Material

SecurityTube Metasploit Framework Expert (SMFE) Course Material Description: This is the course material for the SMFE Certification Author: SecurityTube_Bot No. Thumbnail Video Title 1 Securitytube Metasploit Framework Expert Part 1 (Exploitation Basics) 2 Securitytube Metasploit Framework Expert Part 2 ( Why Metasploit? ) 3 Securitytube Metasploit Framework Expert Part 3 ( Meterpreter Basics ) 4 Securitytube […]

read more »
How to Use Metasploit’s Psexec to Hack Without Leaving Evidence
04 Jan

How to Use Metasploit’s Psexec to Hack Without Leaving Evidence

Welcome back, my fledgling hackers! It’s been awhile since we did a Metasploit tutorial, and several of you have pleaded with me for more. I couldn’t be happier to oblige, as it’s my favorite tool. For the next several weeks, I’ll intersperse some new guides that’ll help expand your Metasploit skills and keep you abreast […]

read more »
04 Jan

Working with Active and Passive Exploits in Metasploit

All exploits in the Metasploit Framework will fall into two categories: active and passive. Active Exploits Active exploits will exploit a specific host, run until completion, and then exit. Brute-force modules will exit when a shell opens from the victim. Module execution stops if an error is encountered. You can force an active module to the […]

read more »