SlideShare a Scribd company logo
METASPLOIT
METASPLOIT FRAMEWORK IS A OPEN SOURCE PENETRATION TOOL
USED FOR DEVELOPING AND EXECUTING EXPLOIT CODE AGAINST A
REMOTE TARGET MACHINE IT, METASPLOIT FRAME WORK HAS THE
WORLD’S LARGEST DATABASE OF PUBLIC, TESTED EXPLOITS.
METASPLOIT STRUCTURE
METASPLOIT ARCHITECTURE
- FILESYSTEM AND LIBRARIES
METASPLOIT ARCHITECTURE
- FILESYSTEM AND LIBRARIES
Metasploit Filesystem
The MSF filesystem is laid out in an intuitive manner and is organized by directory.
• data: editable files used by Metasploit
• documentation: provides documentation for the framework
• external: source code and third-party libraries
• lib: the ‘meat’ of the framework code base
• modules: the actual MSF modules
• plugins: plugins that can be loaded at run-time
• scripts: Meterpreter and other scripts
• tools: various useful command-line utilities
Metasploit Libraries
The MSF libraries help us to run our exploits without having to write additional code for
rudimentary tasks, such as HTTP requests or encoding of payloads.
METASPLOIT ARCHITECTURE
- MODULES AND LOCATIONS
Exploits
•Defined as modules that use payloads
•An exploit without a payload is an Auxiliary module
Payloads, Encoders, Nops
•Payloads consist of code that runs remotely
•Encoders ensure that payloads make it to their destination
•Nops keep the payload sizes consistent
Primary Module Tree
•Located under /usr/share/metasploit-framework/modules/
User-Specified Module Tree
•Located under ~/.msf4/modules/
•This location is ideal for private module sets
METASPLOIT ARCHITECTURE
- MODULES AND LOCATIONS
Loading Additional Module Trees
Metasploit gives you the freedom to load modules either at runtime or after msfconsole has already been
started. Pass the -m option when running msfconsole to load at runtime:
METASPLOIT ARCHITECTURE
- MODULES AND LOCATIONS
If you need to load additional modules after runtime, use the Metasploit loadpath
command from within msfconsole:
METASPLOIT ARCHITECTURE
Metasploit Object Model
In the Metasploit Framework, all modules are Ruby classes.
Modules inherit from the type-specific class
The type-specific class inherits from the Msf::Module class
There is a shared common API between modules
Payloads are slightly different.
Payloads are created at runtime from various components
Glue together stagers with stages
METASPLOIT FUNDAMENTALS
Msfconsole interface
The msfconsole is probably the most popular interface to the Metasploit Framework (MSF). It provides an “all-
in-one” centralized console and allows you efficient access to virtually all of the options available in the MSF.
Msfconsole may seem intimidating at first, but once you learn the syntax of the commands you will learn to
appreciate the power of utilizing this interface.
Launching msfconsole
The -q option removes the launch banner by starting
msfconsole in quiet mode.
METASPLOIT FUNDAMENTALS
Active Exploits
Active exploits will exploit a specific host, run until
completion, and then exit.
Brute-force modules will exit when a shell opens from
the victim.
Module execution stops if an error is encountered.
You can force an active module to the background by
passing ‘-j’ to the exploit comma
Passive Exploits
Passive exploits wait for incoming hosts and exploit them
as they connect.
Passive exploits almost always focus on clients such as
web browsers, FTP clients, etc.
They can also be used in conjunction with email exploits,
waiting for connections.
Passive exploits report shells as they happen can be
enumerated by passing ‘-l’ to the sessions command.
Passing ‘-i’ will interact with a shell.
IN SHORT
Vulnerability -A weakness which allows an attacker to break into or compromise a system’s security.
Like the main gate of house with a weak lock (can be easily opened) , a glass window of house(can be easily
broken) etc can be the vulnerabilities in the systems which make it easy for an attacker to break into.
Exploit – Code which allows an attacker to take advantage of a vulnerability system.
The set of different keys which he can try one by one to open the lock , the hammer with him which he can use to
break the glass window etc can be the exploits.
Payload- Actual code which runs on the system after exploitation
Now Finally after exploiting the vulnerability and breaking in , he can have different things to
do. He can Steal Money destroy the things or just can give a look and come back.. Deciding this
is what we mean by setting the Payload.
METASPLOIT FUNDAMENTALS
Payload Mean?
A payload in metapsloit refers to an exploit module.
There are three different types of payload modules in the Metasploit Framework: Singles, Stagers, and Stages.
Whether or not a payload is staged, is represented by ‘/’ in the payload name. For example,
“windows/shell_bind_tcp” is a single payload with no stage, whereas “windows/shell/bind_tcp” consists of a stager
(bind_tcp) and a stage (shell).
Singles
Singles are payloads that are self-contained and completely standalone. A Single payload can be
something as simple as adding a user to the target system or running calc.exe.
METASPLOIT FUNDAMENTALS
Stagers
Stagers setup a network connection between the attacker and victim and are designed to be small and reliable.
It is difficult to always do both of these well so the result is multiple similar stagers. Metasploit will use the best
one when it can and fall back to a less-preferred one when necessary.
Stages
Stages are payload components that are downloaded by Stagers modules. The various payload stages provide
advanced features with no size limits such as Meterpreter, VNC Injection, and the iPhone ‘ipwn’ Shell.
METASPLOIT FUNDAMENTALS
What is Meterpreter?
Meterpreter is an advanced, dynamically extensible payload that uses in-memory DLL injection stagers and
is extended over the network at runtime. It communicates over the stager socket and provides a
comprehensive client-side Ruby API. It features command history, tab completion, channels, and more.
Metepreter was originally written by skape for Metasploit 2.x, common extensions were merged for 3.x and is
currently undergoing an overhaul for Metasploit 3.3. The server portion is implemented in plain C and is now
compiled with MSVC, making it somewhat portable. The client can be written in any language but Metasploit
has a full-featured Ruby client API.
1. SELECT A RIGHT EXPLOIT AND THEN SET THE TARGET.
2.VERIFY THE EXPLOIT OPTIONS TO DETERMINE WHETHER THE TARGET SYSTEM IS VULNERABLE TO THE EXPLOIT.
3.SELECT A PAYLOAD
4.EXECUTE THE EXPLOIT.
AFTER GATHERING INFORMATION ABOUT
TARGET SYSTEM
Exploiting linux
Metasploitable
METASPLOITABLE IS A PURPOSEFULLY VULNERABLE UBUNTU 8.04 IMAGE THAT IS
RUNNING SEVERAL UNPATCHED SERVICES. METASPLOITABLE IS A GREAT PLATFORM TO
PRACTICE AND DEVELOP YOUR PENETRATION TESTING SKILLS ON LINUX.
Exploiting samba service
Finding version of samba in linux machine using auxilary/scanner module
Exploiting linux
Reverse connection established!
-Session created.
Other exploits you can use:-
• USE EXPLOIT/UNIX/IRC/UNREAL_IRCD_3281_BACKDOOR
• USE EXPLOIT/UNIX/FTP/VSFTPD_234_BACKDOOR
• USE EXPLOIT/MULTI/SAMBA/USERMAP_SCRIPT
• USE EXPLOT/MULTI/HTTP/PHP_CGI_ARG_INJECTION
• USE EXPLOIT/LINUX/MISC/DRB_REMOTE_CODEEXEC
Exploits information
• USE EXPLOIT/UNIX/IRC/UNREAL_IRCD_3281_BACKDOOR :- THIS MODULE EXPLOITS MALICIOUS BACKDOOR
THAT WAS PRESENT IN BETWEEN 2009 & 2010 (IT WAS PATCHED AFTER THAT).
• USE EXPLOIT/MULTI/SAMBA/USERMAP_SCRIPT :- IT EXPLOITS VULNERABLITY OF SAMBA VERSION IN 3.0.20 RC3
& 3.0.25RC3
FOR EXPLOITING SAMBA (IN LINUX) USING METASPLOIT :-
1) USE AUXILARY/SCANNER/SMB/SMB_VERSION -- FOR FINDING VERSION OF SAMBA
2) USE AUXILARY/SCANNER/SMB/SMB_ENUMSHARES -- SHOWS SHARING OPTIONS
2) USE AUXILARY/MULTI/SAMBA/USERMAP_SCRIPT – RUNING EXPLOIT, SET RHOST & RPORT & RUN EXLOIT
COMMAND.
Thank you

More Related Content

What's hot

Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
M.Syarifudin, ST, OSCP, OSWP
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
henelpj
 
Pen-Testing with Metasploit
Pen-Testing with MetasploitPen-Testing with Metasploit
Pen-Testing with Metasploit
Mohammed Danish Amber
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
Anurag Srivastava
 
Penetration testing using metasploit
Penetration testing using metasploitPenetration testing using metasploit
Penetration testing using metasploit
Aashish R
 
Introduction to burp suite
Introduction to burp suiteIntroduction to burp suite
Introduction to burp suite
Utkarsh Bhargava
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
Hossein Yavari
 
Metasploit
MetasploitMetasploit
Metasploit
Parth Sahu
 
Metasploit - Basic and Android Demo
Metasploit  - Basic and Android DemoMetasploit  - Basic and Android Demo
Metasploit - Basic and Android Demo
Arpit Agarwal
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
Cleverence Kombe
 
Network Security
Network SecurityNetwork Security
Network Security
Manoj Singh
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
Mostafa Abdel-sallam
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Sam Bowne
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
Niyas Nazar
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
amiable_indian
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
AbhayNaik8
 
Port scanning
Port scanningPort scanning
Port scanning
Hemanth Pasumarthi
 
Introduction to Snort
Introduction to SnortIntroduction to Snort
Introduction to Snort
Hossein Yavari
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
Sam Bowne
 

What's hot (20)

Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 
Pen-Testing with Metasploit
Pen-Testing with MetasploitPen-Testing with Metasploit
Pen-Testing with Metasploit
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
 
Penetration testing using metasploit
Penetration testing using metasploitPenetration testing using metasploit
Penetration testing using metasploit
 
Introduction to burp suite
Introduction to burp suiteIntroduction to burp suite
Introduction to burp suite
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
 
Metasploit
MetasploitMetasploit
Metasploit
 
Metasploit - Basic and Android Demo
Metasploit  - Basic and Android DemoMetasploit  - Basic and Android Demo
Metasploit - Basic and Android Demo
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Network Security
Network SecurityNetwork Security
Network Security
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Port scanning
Port scanningPort scanning
Port scanning
 
Introduction to Snort
Introduction to SnortIntroduction to Snort
Introduction to Snort
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 

Similar to Metasploit

Metasploit
MetasploitMetasploit
Metasploit
penetration Tester
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploitwozgeass
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworksphanleson
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
Prajwal Panchmahalkar
 
Metapwn
MetapwnMetapwn
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
Nutan Kumar Panda
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
Nutan Kumar Panda
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
medoelkang600
 
Metasploit - The Exploit Learning Tree
Metasploit - The Exploit Learning TreeMetasploit - The Exploit Learning Tree
Metasploit - The Exploit Learning Tree
E Hacking
 
Security Applications For Emulation
Security Applications For EmulationSecurity Applications For Emulation
Security Applications For EmulationSilvio Cesare
 
Metasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdMetasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdAli Hussain
 
NAOqi framework
NAOqi frameworkNAOqi framework
NAOqi framework
Atelier for robotics
 
JAVA INTRODUCTION
JAVA INTRODUCTIONJAVA INTRODUCTION
JAVA INTRODUCTION
Prof Ansari
 
JAVA INTRODUCTION
JAVA INTRODUCTIONJAVA INTRODUCTION
JAVA INTRODUCTION
Prof Ansari
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
Siddharth Krishna Kumar
 
Introduction to metasploit
Introduction to metasploitIntroduction to metasploit
Introduction to metasploit
GTU
 
Extrabacon's sploit core
Extrabacon's sploit coreExtrabacon's sploit core
Extrabacon's sploit core
Daniel Reilly
 
Untitled document.pdf
Untitled document.pdfUntitled document.pdf
Untitled document.pdf
uzair
 

Similar to Metasploit (20)

Metasploit
MetasploitMetasploit
Metasploit
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploit
 
Metasploit Basics
Metasploit BasicsMetasploit Basics
Metasploit Basics
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
 
Metapwn
MetapwnMetapwn
Metapwn
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Metasploit - The Exploit Learning Tree
Metasploit - The Exploit Learning TreeMetasploit - The Exploit Learning Tree
Metasploit - The Exploit Learning Tree
 
Security Applications For Emulation
Security Applications For EmulationSecurity Applications For Emulation
Security Applications For Emulation
 
Metasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdMetasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-Ltd
 
NAOqi framework
NAOqi frameworkNAOqi framework
NAOqi framework
 
JAVA INTRODUCTION
JAVA INTRODUCTIONJAVA INTRODUCTION
JAVA INTRODUCTION
 
JAVA INTRODUCTION
JAVA INTRODUCTIONJAVA INTRODUCTION
JAVA INTRODUCTION
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
Introduction to metasploit
Introduction to metasploitIntroduction to metasploit
Introduction to metasploit
 
Extrabacon's sploit core
Extrabacon's sploit coreExtrabacon's sploit core
Extrabacon's sploit core
 
Untitled document.pdf
Untitled document.pdfUntitled document.pdf
Untitled document.pdf
 

Recently uploaded

FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 

Metasploit

  • 1. METASPLOIT METASPLOIT FRAMEWORK IS A OPEN SOURCE PENETRATION TOOL USED FOR DEVELOPING AND EXECUTING EXPLOIT CODE AGAINST A REMOTE TARGET MACHINE IT, METASPLOIT FRAME WORK HAS THE WORLD’S LARGEST DATABASE OF PUBLIC, TESTED EXPLOITS.
  • 4. METASPLOIT ARCHITECTURE - FILESYSTEM AND LIBRARIES Metasploit Filesystem The MSF filesystem is laid out in an intuitive manner and is organized by directory. • data: editable files used by Metasploit • documentation: provides documentation for the framework • external: source code and third-party libraries • lib: the ‘meat’ of the framework code base • modules: the actual MSF modules • plugins: plugins that can be loaded at run-time • scripts: Meterpreter and other scripts • tools: various useful command-line utilities Metasploit Libraries The MSF libraries help us to run our exploits without having to write additional code for rudimentary tasks, such as HTTP requests or encoding of payloads.
  • 5. METASPLOIT ARCHITECTURE - MODULES AND LOCATIONS Exploits •Defined as modules that use payloads •An exploit without a payload is an Auxiliary module Payloads, Encoders, Nops •Payloads consist of code that runs remotely •Encoders ensure that payloads make it to their destination •Nops keep the payload sizes consistent Primary Module Tree •Located under /usr/share/metasploit-framework/modules/ User-Specified Module Tree •Located under ~/.msf4/modules/ •This location is ideal for private module sets
  • 6. METASPLOIT ARCHITECTURE - MODULES AND LOCATIONS Loading Additional Module Trees Metasploit gives you the freedom to load modules either at runtime or after msfconsole has already been started. Pass the -m option when running msfconsole to load at runtime:
  • 7. METASPLOIT ARCHITECTURE - MODULES AND LOCATIONS If you need to load additional modules after runtime, use the Metasploit loadpath command from within msfconsole:
  • 8. METASPLOIT ARCHITECTURE Metasploit Object Model In the Metasploit Framework, all modules are Ruby classes. Modules inherit from the type-specific class The type-specific class inherits from the Msf::Module class There is a shared common API between modules Payloads are slightly different. Payloads are created at runtime from various components Glue together stagers with stages
  • 9. METASPLOIT FUNDAMENTALS Msfconsole interface The msfconsole is probably the most popular interface to the Metasploit Framework (MSF). It provides an “all- in-one” centralized console and allows you efficient access to virtually all of the options available in the MSF. Msfconsole may seem intimidating at first, but once you learn the syntax of the commands you will learn to appreciate the power of utilizing this interface. Launching msfconsole The -q option removes the launch banner by starting msfconsole in quiet mode.
  • 10. METASPLOIT FUNDAMENTALS Active Exploits Active exploits will exploit a specific host, run until completion, and then exit. Brute-force modules will exit when a shell opens from the victim. Module execution stops if an error is encountered. You can force an active module to the background by passing ‘-j’ to the exploit comma Passive Exploits Passive exploits wait for incoming hosts and exploit them as they connect. Passive exploits almost always focus on clients such as web browsers, FTP clients, etc. They can also be used in conjunction with email exploits, waiting for connections. Passive exploits report shells as they happen can be enumerated by passing ‘-l’ to the sessions command. Passing ‘-i’ will interact with a shell.
  • 11. IN SHORT Vulnerability -A weakness which allows an attacker to break into or compromise a system’s security. Like the main gate of house with a weak lock (can be easily opened) , a glass window of house(can be easily broken) etc can be the vulnerabilities in the systems which make it easy for an attacker to break into. Exploit – Code which allows an attacker to take advantage of a vulnerability system. The set of different keys which he can try one by one to open the lock , the hammer with him which he can use to break the glass window etc can be the exploits. Payload- Actual code which runs on the system after exploitation Now Finally after exploiting the vulnerability and breaking in , he can have different things to do. He can Steal Money destroy the things or just can give a look and come back.. Deciding this is what we mean by setting the Payload.
  • 12. METASPLOIT FUNDAMENTALS Payload Mean? A payload in metapsloit refers to an exploit module. There are three different types of payload modules in the Metasploit Framework: Singles, Stagers, and Stages. Whether or not a payload is staged, is represented by ‘/’ in the payload name. For example, “windows/shell_bind_tcp” is a single payload with no stage, whereas “windows/shell/bind_tcp” consists of a stager (bind_tcp) and a stage (shell). Singles Singles are payloads that are self-contained and completely standalone. A Single payload can be something as simple as adding a user to the target system or running calc.exe.
  • 13. METASPLOIT FUNDAMENTALS Stagers Stagers setup a network connection between the attacker and victim and are designed to be small and reliable. It is difficult to always do both of these well so the result is multiple similar stagers. Metasploit will use the best one when it can and fall back to a less-preferred one when necessary. Stages Stages are payload components that are downloaded by Stagers modules. The various payload stages provide advanced features with no size limits such as Meterpreter, VNC Injection, and the iPhone ‘ipwn’ Shell.
  • 14. METASPLOIT FUNDAMENTALS What is Meterpreter? Meterpreter is an advanced, dynamically extensible payload that uses in-memory DLL injection stagers and is extended over the network at runtime. It communicates over the stager socket and provides a comprehensive client-side Ruby API. It features command history, tab completion, channels, and more. Metepreter was originally written by skape for Metasploit 2.x, common extensions were merged for 3.x and is currently undergoing an overhaul for Metasploit 3.3. The server portion is implemented in plain C and is now compiled with MSVC, making it somewhat portable. The client can be written in any language but Metasploit has a full-featured Ruby client API.
  • 15. 1. SELECT A RIGHT EXPLOIT AND THEN SET THE TARGET. 2.VERIFY THE EXPLOIT OPTIONS TO DETERMINE WHETHER THE TARGET SYSTEM IS VULNERABLE TO THE EXPLOIT. 3.SELECT A PAYLOAD 4.EXECUTE THE EXPLOIT. AFTER GATHERING INFORMATION ABOUT TARGET SYSTEM
  • 17. Metasploitable METASPLOITABLE IS A PURPOSEFULLY VULNERABLE UBUNTU 8.04 IMAGE THAT IS RUNNING SEVERAL UNPATCHED SERVICES. METASPLOITABLE IS A GREAT PLATFORM TO PRACTICE AND DEVELOP YOUR PENETRATION TESTING SKILLS ON LINUX.
  • 18.
  • 20. Finding version of samba in linux machine using auxilary/scanner module
  • 23. Other exploits you can use:- • USE EXPLOIT/UNIX/IRC/UNREAL_IRCD_3281_BACKDOOR • USE EXPLOIT/UNIX/FTP/VSFTPD_234_BACKDOOR • USE EXPLOIT/MULTI/SAMBA/USERMAP_SCRIPT • USE EXPLOT/MULTI/HTTP/PHP_CGI_ARG_INJECTION • USE EXPLOIT/LINUX/MISC/DRB_REMOTE_CODEEXEC
  • 24. Exploits information • USE EXPLOIT/UNIX/IRC/UNREAL_IRCD_3281_BACKDOOR :- THIS MODULE EXPLOITS MALICIOUS BACKDOOR THAT WAS PRESENT IN BETWEEN 2009 & 2010 (IT WAS PATCHED AFTER THAT). • USE EXPLOIT/MULTI/SAMBA/USERMAP_SCRIPT :- IT EXPLOITS VULNERABLITY OF SAMBA VERSION IN 3.0.20 RC3 & 3.0.25RC3 FOR EXPLOITING SAMBA (IN LINUX) USING METASPLOIT :- 1) USE AUXILARY/SCANNER/SMB/SMB_VERSION -- FOR FINDING VERSION OF SAMBA 2) USE AUXILARY/SCANNER/SMB/SMB_ENUMSHARES -- SHOWS SHARING OPTIONS 2) USE AUXILARY/MULTI/SAMBA/USERMAP_SCRIPT – RUNING EXPLOIT, SET RHOST & RPORT & RUN EXLOIT COMMAND.