Major Categories of Metasploit

Metasploit framework is built on 7 major categories each containing modules that can be used in each hacking phase. A brief introduction to each of the 7 categories is given below:

Category 1: Exploit

Exploit is a piece of code that uses a vulnerability present in the target system. The exploit module is very neatly organized and contains modules for all the known exploits for a vulnerability in any software/service.

Category 2: Auxiliary

Any module under this category is mostly used for scanning and information gathering. Modules like scanners, crawlers, sniffers, etc. can be found here.

Category 3: Payload

Payloads are the code that will run on the target system. Exploit only leverages the vulnerability present in the system. But if we want the exploit to have the result we would want (gaining access, installing a back door, popping up a reverse shell), we need to use a payload.

Category 4: Post

Post contains all the modules that can be used for the post-exploitation phase. 

Category 5: Encoders

The exploits or payloads we use to exploit a target system can often be blocked by the target system that is using a signature-based anti-virus solution. Encoders are used to encode an exploit in the hopes of being undetected by the anti-virus.

Category 6: NOP (No Operation )

The modules in this category are used to provide a buffer that conveys the system to do literally nothing.

Category 7: Evasion 

Even if we encode the exploits or payloads, evasion techniques can also be used above it to evade antivirus software.

Linux – Metasploit Command

Metasploit is an open-source penetration testing framework and a suite of security tools used for a myriad of purposes like information gathering, scanning, pen testing, exploiting, encoding, firewall evasion, and even post-exploitation phase. The framework is constituted of different categories and modules which makes Metasploit perfect to use as it can be used for all the phases of hacking from reconnaissance to clearing tracks. This is a beginner-friendly tutorial on getting started with the Metasploit framework and its commands. 

Msfconsole is the primary interface to the Metasploit framework. This is the command line interface for the framework which can be launched by typing in msfconsole in the command line. This opens up the msfconsole interface in which we can use different Metasploit options and commands. A GUI version tool of the Metasploit framework also exists which is “Armitage“. It is pre-installed in Kali Linux. The advantage of using msfconsole over the GUI version is that we can run external commands like ‘ping’, ‘ifconfig’ etc. in the interface itself and also get tab auto-completion

Similar Reads

Major Categories of Metasploit

Metasploit framework is built on 7 major categories each containing modules that can be used in each hacking phase. A brief introduction to each of the 7 categories is given below:...

Examples of Metasploit

Below is a more understandable example of leveraging a vulnerability present in the WordPress site version 5.0 to access the target system. An NMAP version scan (nmap -sV ) on the target system reveals that the target system is running WordPress version 5.0. Now let’s see some examples of the basic commands and the process used in msfconsole to exploit the target system running WordPress 5.0....