\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{TerrorByte (huntereight)} \pdfinfo{ /Title (metasploit-4-5-0-dev-15713.pdf) /Creator (Cheatography) /Author (TerrorByte (huntereight)) /Subject (Metasploit 4.5.0-dev.15713 Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{636363} \definecolor{LightBackground}{HTML}{F5F5F5} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Metasploit 4.5.0-dev.15713 Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{TerrorByte (huntereight)} via \textcolor{DarkBackground}{\uline{cheatography.com/1810/cs/560/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}TerrorByte (huntereight) \\ \uline{cheatography.com/huntereight} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 5th September, 2012.\\ Updated 13th May, 2016.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{3.43413 cm} x{1.54287 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Database Commands}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Connect}} & db\_connect \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} {\bf{Disconnect}} & \seqsplit{db\_disconnect} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} {\bf{Export Database}} & db\_export \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} {\bf{Import Scan Result}} & db\_import \tn % Row Count 5 (+ 1) % Row 4 \SetRowColor{LightBackground} {\bf{Status of Database}} & db\_status \tn % Row Count 6 (+ 1) % Row 5 \SetRowColor{white} {\bf{Display Hosts}} & hosts \tn % Row Count 7 (+ 1) % Row 6 \SetRowColor{LightBackground} {\bf{Display Loot}} & loot \tn % Row Count 8 (+ 1) % Row 7 \SetRowColor{white} {\bf{Display Notes}} & notes \tn % Row Count 9 (+ 1) % Row 8 \SetRowColor{LightBackground} {\bf{Display Services}} & services \tn % Row Count 10 (+ 1) % Row 9 \SetRowColor{white} {\bf{Display Vulnerabilities}} & vulns \tn % Row Count 11 (+ 1) % Row 10 \SetRowColor{LightBackground} {\bf{Switch Between Workspaces}} & workspace \tn % Row Count 13 (+ 2) % Row 11 \SetRowColor{white} {\bf{NMAP Scan into Database}} & db\_nmap \tn % Row Count 14 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \columnbreak \begin{tabularx}{5.377cm}{x{3.88206 cm} x{1.09494 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Core Commands}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Display Help}} & ? \textasciicircum{}or\textasciicircum{} help \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} {\bf{Go Back}} & back \tn % Row Count 3 (+ 1) % Row 2 \SetRowColor{LightBackground} {\bf{Change Directory}} & cd \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} {\bf{Toggle Color}} & color \tn % Row Count 5 (+ 1) % Row 4 \SetRowColor{LightBackground} {\bf{Communicate with a Host}} & connect \tn % Row Count 6 (+ 1) % Row 5 \SetRowColor{white} {\bf{Exit Metasploit}} & exit \tn % Row Count 7 (+ 1) % Row 6 \SetRowColor{LightBackground} {\bf{Display Info of Module}} & info \tn % Row Count 8 (+ 1) % Row 7 \SetRowColor{white} {\bf{Go into irb}} & irb \tn % Row Count 9 (+ 1) % Row 8 \SetRowColor{LightBackground} {\bf{Display and Manage Jobs}} & jobs \tn % Row Count 10 (+ 1) % Row 9 \SetRowColor{white} {\bf{Stop a Job}} & kill \tn % Row Count 11 (+ 1) % Row 10 \SetRowColor{LightBackground} {\bf{Load a Plugin}} & load \tn % Row Count 12 (+ 1) % Row 11 \SetRowColor{white} {\bf{Load a Plugin from Path}} & \seqsplit{loadpath} \tn % Row Count 13 (+ 1) % Row 12 \SetRowColor{LightBackground} {\bf{Print Commands Entered to a Path}} & makerc \tn % Row Count 15 (+ 2) % Row 13 \SetRowColor{white} {\bf{Set Previous Module as Current Module}} & \seqsplit{previous} \tn % Row Count 17 (+ 2) % Row 14 \SetRowColor{LightBackground} {\bf{Pops the Latest Module Off of the Module Stack and Makes it Active}} & popm \tn % Row Count 20 (+ 3) % Row 15 \SetRowColor{white} {\bf{Pushes the Active or List of Modules onto the Module Stack}} & pushm \tn % Row Count 22 (+ 2) % Row 16 \SetRowColor{LightBackground} {\bf{Quit the Console}} & quit \tn % Row Count 23 (+ 1) % Row 17 \SetRowColor{white} {\bf{Run Commands Stored in a File}} & \seqsplit{resource} \tn % Row Count 25 (+ 2) % Row 18 \SetRowColor{LightBackground} {\bf{Route Traffic Through a Connection}} & route \tn % Row Count 27 (+ 2) % Row 19 \SetRowColor{white} {\bf{Save Datastores}} & save \tn % Row Count 28 (+ 1) % Row 20 \SetRowColor{LightBackground} {\bf{Search for Modules}} & search \tn % Row Count 29 (+ 1) % Row 21 \SetRowColor{white} {\bf{Dump Session Listings and Display Information about Sessions}} & \seqsplit{sessions} \tn % Row Count 32 (+ 3) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{3.88206 cm} x{1.09494 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Core Commands (cont)}} \tn % Row 22 \SetRowColor{LightBackground} {\bf{Set Variable of a Module}} & set \tn % Row Count 1 (+ 1) % Row 23 \SetRowColor{white} {\bf{Set a Global Variable}} & setg \tn % Row Count 2 (+ 1) % Row 24 \SetRowColor{LightBackground} {\bf{Display Modules of a Type, or All Modules}} & show \tn % Row Count 4 (+ 2) % Row 25 \SetRowColor{white} {\bf{Do Nothing for X Seconds}} & sleep \tn % Row Count 5 (+ 1) % Row 26 \SetRowColor{LightBackground} {\bf{Write All Output to a Files}} & spool \tn % Row Count 6 (+ 1) % Row 27 \SetRowColor{white} {\bf{Manipulate Threads}} & threads \tn % Row Count 7 (+ 1) % Row 28 \SetRowColor{LightBackground} {\bf{Unload a Plugin}} & unload \tn % Row Count 8 (+ 1) % Row 29 \SetRowColor{white} {\bf{Unset a Variable}} & unset \tn % Row Count 9 (+ 1) % Row 30 \SetRowColor{LightBackground} {\bf{Unset a Global Variable}} & unsetg \tn % Row Count 10 (+ 1) % Row 31 \SetRowColor{white} {\bf{Use a Module (by Name)}} & use \tn % Row Count 11 (+ 1) % Row 32 \SetRowColor{LightBackground} {\bf{Show Metasploit Info}} & version \tn % Row Count 12 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.08574 cm} x{1.89126 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Meterpreter Core and File System}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Background the Current Session}} & background \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} {\bf{Kill a Background Meterpreter Script}} & bgkill \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} {\bf{Displays Info About Active Channels}} & channel \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} {\bf{Close a Channel}} & close \tn % Row Count 7 (+ 1) % Row 4 \SetRowColor{LightBackground} {\bf{Disables Encoding of Unicode Strings}} & \seqsplit{disable\_unicode\_encoding} \tn % Row Count 9 (+ 2) % Row 5 \SetRowColor{white} {\bf{Enable Encoding of Unicode Strings}} & \seqsplit{enable\_unicode\_encoding} \tn % Row Count 11 (+ 2) % Row 6 \SetRowColor{LightBackground} {\bf{Exit Meterpreter Shell}} & exit \tn % Row Count 13 (+ 2) % Row 7 \SetRowColor{white} {\bf{Display Help}} & help \tn % Row Count 14 (+ 1) % Row 8 \SetRowColor{LightBackground} {\bf{Display Info About Active Post Module}} & info \tn % Row Count 16 (+ 2) % Row 9 \SetRowColor{white} {\bf{Interact with a Channel}} & interact \tn % Row Count 18 (+ 2) % Row 10 \SetRowColor{LightBackground} {\bf{Drop into irb Scripting Mode}} & irb \tn % Row Count 20 (+ 2) % Row 11 \SetRowColor{white} {\bf{Load One or More Meterpreter Extensions}} & load \tn % Row Count 22 (+ 2) % Row 12 \SetRowColor{LightBackground} {\bf{Migrate the Server to Another Process}} & migrate \tn % Row Count 24 (+ 2) % Row 13 \SetRowColor{white} {\bf{Terminate the Meterpreter Sessions}} & quit \tn % Row Count 26 (+ 2) % Row 14 \SetRowColor{LightBackground} {\bf{Reads Data from a Channel}} & read \tn % Row Count 28 (+ 2) % Row 15 \SetRowColor{white} {\bf{Run the Commands Stored in a File}} & resource \tn % Row Count 30 (+ 2) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{3.08574 cm} x{1.89126 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Meterpreter Core and File System (cont)}} \tn % Row 16 \SetRowColor{LightBackground} {\bf{Executes a Meterpreter Script or Post Module}} & run \tn % Row Count 2 (+ 2) % Row 17 \SetRowColor{white} {\bf{Write Data to a Channel}} & write \tn % Row Count 4 (+ 2) % Row 18 \SetRowColor{LightBackground} {\bf{Read the Contents of a File to the Screen}} & cat \tn % Row Count 6 (+ 2) % Row 19 \SetRowColor{white} {\bf{Change Directory}} & cd \tn % Row Count 7 (+ 1) % Row 20 \SetRowColor{LightBackground} {\bf{Download File to Your Computer}} & download \tn % Row Count 9 (+ 2) % Row 21 \SetRowColor{white} {\bf{Edit a File}} & edit \tn % Row Count 10 (+ 1) % Row 22 \SetRowColor{LightBackground} {\bf{Print Local Working Directory}} & getlwd \tn % Row Count 12 (+ 2) % Row 23 \SetRowColor{white} {\bf{Print Working Directory}} & getwd \tn % Row Count 14 (+ 2) % Row 24 \SetRowColor{LightBackground} {\bf{Change Local Working Directory}} & lcd \tn % Row Count 16 (+ 2) % Row 25 \SetRowColor{white} {\bf{Print Local Working Directory}} & lpwd \tn % Row Count 18 (+ 2) % Row 26 \SetRowColor{LightBackground} {\bf{List Files}} & ls \tn % Row Count 19 (+ 1) % Row 27 \SetRowColor{white} {\bf{Make Directory}} & mkdir \tn % Row Count 20 (+ 1) % Row 28 \SetRowColor{LightBackground} {\bf{Print Working Directory}} & pwd \tn % Row Count 22 (+ 2) % Row 29 \SetRowColor{white} {\bf{Delete the Specified File}} & rm \tn % Row Count 24 (+ 2) % Row 30 \SetRowColor{LightBackground} {\bf{Remove Directory}} & rmdir \tn % Row Count 25 (+ 1) % Row 31 \SetRowColor{white} {\bf{Search for Files}} & search \tn % Row Count 26 (+ 1) % Row 32 \SetRowColor{LightBackground} {\bf{Upload File to Target}} & upload \tn % Row Count 28 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.73275 cm} x{1.24425 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Meterpreter User Interface Commands}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{List All Accessible Desktops and Window Stations}} & \seqsplit{enumdesktops} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} {\bf{Get the Current Meterpreter Desktop}} & \seqsplit{getdesktop} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} {\bf{Display the Amount of Time the User has been Idle}} & idletime \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} {\bf{Start Capturing Keystrokes}} & \seqsplit{keyscan\_start} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} {\bf{Stop Capturing Keystrokes}} & \seqsplit{keyscan\_stop} \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} {\bf{Dump the Keystroke Buffer}} & \seqsplit{keyscan\_dump} \tn % Row Count 12 (+ 2) % Row 6 \SetRowColor{LightBackground} {\bf{Screenshot of the GUI}} & \seqsplit{screenshot} \tn % Row Count 13 (+ 1) % Row 7 \SetRowColor{white} {\bf{Change the Meterpreters Current Desktop}} & \seqsplit{setdesktop} \tn % Row Count 15 (+ 2) % Row 8 \SetRowColor{LightBackground} {\bf{Control Some of the User Interface Components}} & uictl \tn % Row Count 17 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \columnbreak \begin{tabularx}{5.377cm}{x{3.88206 cm} x{1.09494 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Meterpreter System Commands}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Clear the Event Log}} & clearev \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} {\bf{Relinquishes Any Active Impersonation Token}} & \seqsplit{drop\_token} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} {\bf{Execute a Command}} & execute \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} {\bf{Get the Current Process Identifier}} & getpid \tn % Row Count 6 (+ 2) % Row 4 \SetRowColor{LightBackground} {\bf{Attempt to Enable All Privileges Available to the Current Process}} & \seqsplit{getprivs} \tn % Row Count 9 (+ 3) % Row 5 \SetRowColor{white} {\bf{Get the User that the Server is Running as}} & getuid \tn % Row Count 11 (+ 2) % Row 6 \SetRowColor{LightBackground} {\bf{Terminate a Process}} & kill \tn % Row Count 12 (+ 1) % Row 7 \SetRowColor{white} {\bf{List Running Processes}} & ps \tn % Row Count 13 (+ 1) % Row 8 \SetRowColor{LightBackground} {\bf{Reboots the Remote Computer}} & reboot \tn % Row Count 14 (+ 1) % Row 9 \SetRowColor{white} {\bf{Interact with the Remote Registry}} & reg \tn % Row Count 16 (+ 2) % Row 10 \SetRowColor{LightBackground} {\bf{Calls RevertToSelf() on the Remote Machine}} & \seqsplit{rev2self} \tn % Row Count 18 (+ 2) % Row 11 \SetRowColor{white} {\bf{Drop into a System Command Shell}} & shell \tn % Row Count 20 (+ 2) % Row 12 \SetRowColor{LightBackground} {\bf{Shuts Down the Remote Computer}} & \seqsplit{shutdown} \tn % Row Count 22 (+ 2) % Row 13 \SetRowColor{white} {\bf{Attempt to Steal an Impersonation Token from the Process}} & \seqsplit{steal\_token} \tn % Row Count 24 (+ 2) % Row 14 \SetRowColor{LightBackground} {\bf{Gets Information About the Remote System}} & sysinfo \tn % Row Count 26 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.88206 cm} x{1.09494 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Meterpreter Priv Commands}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{List Webcams}} & \seqsplit{webcam\_list} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} {\bf{Take a Snapshot from the Specified Webcam}} & \seqsplit{webcam\_snap} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} {\bf{Attempt to Elevate your Priviledge to that of Local System}} & \seqsplit{getsystem} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} {\bf{Dumps the Contents of the SAM Database}} & \seqsplit{hashdump} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} {\bf{Manipulate MACE Attributes}} & \seqsplit{timestomp} \tn % Row Count 10 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}