Meterpreter

  • msf > sessions [options or ID]: The sessions command allows you to list, interact with, and kill spawned sessions. The sessions can be shells, Meterpreter sessions, VNCs, and so on (use sessions -h to get help).

  • meterpreter > background: This will send the current Meterpreter session to the background and return you to the msf prompt.

  • meterpreter > getuid: Displays to the user whether the Meterpreter server is running on the host.
  • meterpreter > sysinfo: Displays the victim's OS info.
  • meterpreter > cd: Changes the current directory on the compromised system.
  • meterpreter > ls: Lists the current directory's contents.
  • meterpreter > pwd: Prints the current directory on the compromised system.
  • meterpreter > ps: Displays a list ...

Get Practical Web Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.