msfcli man page on Kali

Man page or keyword search:  
man Server   9211 pages
apropos Keyword Search (all sections)
Output format
Kali logo
[printable version]

MSFCLI(1)	 Metasploit Framework - Command Line Interface	     MSFCLI(1)

NAME
       msfcli - MSF Commnand Line Interface

SYNOPSIS
       msfcli <exploit_name> <option=value> [mode]

OPTIONS
       Mode
	 (A)dvanced	Show available advanced options for this module
	 (AC)tions	Show available actions for this auxiliary module
	 (C)heck	Run the check routine of the selected module
	 (E)xecute	Execute the selected module
	 (H)elp		You're looking at it baby!
	 (I)DS Evasion	Show available ids evasion options for this module
	 (O)ptions	Show available options for this module
	 (P)ayloads	Show available payloads for this module
	 (S)ummary	Show information about this module
	 (T)argets	Show available targets for this exploit module

DESCRIPTION
       Msfcli provides a powerful command-line interface to the framework. The
       only real drawback of msfcli is that it is not supported quite as  well
       as  msfconsole  and  it	can only handle one shell at a time, making it
       rather impractical for client-side attacks. It also doesn't support any
       of the advanced automation features of msfconsole.

USAGE
       When  using  msfcli,  variables	are  assigned  using  '=' and that all
       options are case-sensitive.  If you aren't  entirely  sure  about  what
       options belong to a particular module, you can append the letter 'O' to
       the end of the string at whichever point you are stuck.	To display the
       payloads	 that  are available for the current module, append the letter
       'P' to the command-line string.

EXAMPLE
       msfcli exploit/multi/samba/usermap_script O
       msfcli exploit/multi/samba/usermap_script P
       msfcli exploit/multi/handler LHOST=127.0.0.1 LPORT=4444 E

SEE ALSO
       msfpayload(1)
       msfvenom(1)
       msfconsole(1)
       msfencode(1)

AUTHORS
       Creator
	      HD Moore - @hdmoore / hdm@metasploit.com

COPYRIGHT
       Copyright (C) 2006-2013, Rapid7 Inc.  All rights reserved.

       Redistribution and use in source and binary forms, with or without mod‐
       ification,  are	permitted  provided  that the following conditions are
       met:

       *      Redistributions of source code must retain the  above  copyright
	      notice, this list of conditions and the following disclaimer.

       *      Redistributions  in  binary  form must reproduce the above copy‐
	      right notice, this list of conditions  and  the  following  dis‐
	      claimer  in  the	documentation  and/or other materials provided
	      with the distribution.

       *      Neither the name of Rapid7 LLC nor the names of its contributors
	      may  be  used  to	 endorse or promote products derived from this
	      software without specific prior written permission.

	      THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBU‐
	      TORS  "AS	 IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING,
	      BUT NOT LIMITED TO, THE IMPLIED  WARRANTIES  OF  MERCHANTABILITY
	      AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
	      SHALL THE COPYRIGHT OWNER OR  CONTRIBUTORS  BE  LIABLE  FOR  ANY
	      DIRECT,  INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN‐
	      TIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUB‐
	      STITUTE  GOODS  OR  SERVICES;  LOSS OF USE, DATA, OR PROFITS; OR
	      BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF  LIA‐
	      BILITY,  WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUD‐
	      ING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF  THE  USE
	      OF  THIS	SOFTWARE,  EVEN	 IF ADVISED OF THE POSSIBILITY OF SUCH
	      DAMAGE.

	      The Metasploit Framework is  provided  under  the	 3-clause  BSD
	      license above.

	      The copyright on this package is held by Rapid7 LLC.

	      This  license  does  not	apply to several components within the
	      Metasploit Framework source tree.	  For  more  details  see  the
	      LICENSE file.

4.6.0-dev.15168			March 20, 2013			     MSFCLI(1)
[top]

List of man pages available for Kali

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net