打赏

Metasploit的三种启动方式

 

 

   不多说,直接上干货!

 

  注意:博主我用的是Kali linux 2016.2(Rolling)

 

 

 

 

 

 

 

 

 

 

 

 msfcli 的启动

root@kali:~# msfcli -h
bash: msfcli: 未找到命令
root@kali:~#

  msfcli 早就废弃了,现在只有 msfconsole。

 

 

 

 

 

 

 msfconsile的启动

root@kali:~# msfconsole
[-] Failed to connect to the database: FATAL:  password authentication failed for user "msf"
FATAL:  password authentication failed for user "msf"

                                                  

                 _---------.
             .' #######   ;."
  .---,.    ;@             @@`;   .---,..
." @@@@@'.,'@@            @@@@@',.'@@@@ ".
'-.@@@@@@@@@@@@@          @@@@@@@@@@@@@ @;
   `.@@@@@@@@@@@@        @@@@@@@@@@@@@@ .'
     "--'.@@@  -.@        @ ,'-   .'--"
          ".@' ; @       @ `.  ;'
            |@@@@ @@@     @    .
             ' @@@ @@   @@    ,
              `.@@@@    @@   .
                ',@@     @   ;           _____________
                 (   3 C    )     /|___ / Metasploit! \
                 ;@'. __*__,."    \|--- \_____________/
                  '(.,...."/


Frustrated with proxy pivoting? Upgrade to layer-2 VPN pivoting with
Metasploit Pro -- learn more on http://rapid7.com/metasploit

       =[ metasploit v4.12.41-dev                         ]
+ -- --=[ 1597 exploits - 912 auxiliary - 274 post        ]
+ -- --=[ 458 payloads - 39 encoders - 8 nops             ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

msf > 




或者(每次它的启动界面都不一样啦)



root@kali:~# msfconsole
[-] Failed to connect to the database: FATAL:  password authentication failed for user "msf"
FATAL:  password authentication failed for user "msf"

                                                  
  +-------------------------------------------------------+
  |  METASPLOIT by Rapid7                                 |
  +---------------------------+---------------------------+
  |      __________________   |                           |
  |  ==c(______(o(______(_()  | |""""""""""""|======[***  |
  |             )=\           | |  EXPLOIT   \            |
  |            // \\          | |_____________\_______    |
  |           //   \\         | |==[msf >]============\   |
  |          //     \\        | |______________________\  |
  |         // RECON \\       | \(@)(@)(@)(@)(@)(@)(@)/   |
  |        //         \\      |  *********************    |
  +---------------------------+---------------------------+
  |      o O o                |        \'\/\/\/'/         |
  |              o O          |         )======(          |
  |                 o         |       .'  LOOT  '.        |
  | |^^^^^^^^^^^^^^|l___      |      /    _||__   \       |
  | |    PAYLOAD     |""\___, |     /    (_||_     \      |
  | |________________|__|)__| |    |     __||_)     |     |
  | |(@)(@)"""**|(@)(@)**|(@) |    "       ||       "     |
  |  = = = = = = = = = = = =  |     '--------------'      |
  +---------------------------+---------------------------+


Love leveraging credentials? Check out bruteforcing
in Metasploit Pro -- learn more on http://rapid7.com/metasploit

       =[ metasploit v4.12.41-dev                         ]
+ -- --=[ 1597 exploits - 912 auxiliary - 274 post        ]
+ -- --=[ 458 payloads - 39 encoders - 8 nops             ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

msf > 

 

   或者如下,也是可以的。

 

 

 

 

 

 

 

 

 

 armitage的启动

 

root@kali:~# armitage

 

 

 

 

 

 

 

 

 

  别急,过会儿就好了 。

 

 

   别急,过会儿就好了 。

 

 

   别急,过会儿就好了 。

 

 

 

  可以,干活了。

 
posted @ 2017-05-18 22:57  大数据和AI躺过的坑  阅读(11172)  评论(0编辑  收藏  举报