Dear Readers: PWNSCAR is planning to publish a monthly Tech Magazine along with some other blogs. To Contribute CHECK DETAILS

ABOUT ME

15 Jun 2012

Introduction of Metasploit

Hey all in this tutorial i will be telling you all about basic of metasploit. As i already posted some tutorials on hacking with metasploit but i though to explain that how does these attcaks occurs and how does it works because by just copy/pasting the commands will not make you a hacker instead of that understanding the functions and the way of there working will help you all to develop an idea and ability of generating new things.


Ok so that was enough to explain you all that why is it necessay to know about functions and basics of metasploit. 



http://i.zdnet.com/blogs/2008/07/metasploit.png

What Is Metasploit ?


It is an open-source computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive, and security research.

Basically Metasploit is tool which provides complete environment for hacking.

Metasploit is ran by rapid7 community & Metasploit is the biggest software which is written in ruby.


Why Metasploit ?



 1. It  is free and easy to use and one can develop his own exploits,payloads etc and can use it with metasploit easily.

 2.  It comes with over 690 exploits and  which are updated on regular basis.

3.   We can use diffrent plugins,external tools to improve the productivity of metasploit for example SET(social engineering toolkit), beEF, XSSF, Nexpose , NMAP, W3af n many more.

Types Of Metasploit



Metasploit is available in 3 versions

   1. Metasploit Pro - for pentesters.

  2.  Metasploit Express- for IT security teams.

  3.   Metasploit Framework - Its an open source & avialable for download for free.


Installing Metasploit


Ok so now comes installing process. I will tell you how to install metasploit on both windows and linux.

 If you are using backtrack then it is already provided there.

For installing metasploit on ubuntu we need to install some packages, for that open terminal and type

    $ sudo apt-get install ruby libruby rdoc
    $ sudo apt-get install libyaml-ruby
    $ sudo apt-get install libzlib-ruby
    $ sudo apt-get install libopenssl-ruby
    $ sudo apt-get install libdl-ruby
    $ sudo apt-get install libreadline-ruby
    $ sudo apt-get install libiconv-ruby
    $ sudo apt-get install rubygems


Now after downloading packages click here to download metasploit, and in this case we have downloaded Linux-full.run file and we need to become a root user to run this installation on the terminal type $ sudo su.

Now we have to  locate the directory where you have downloaded metasploit before for that type $ ./name_of_file.run.

Now just forward it accept the agreement, after installation, to run metasploit on the terminal type $ msfconsole.



Ok for installing metasploit in windows we need to download the executable file of metasploit click here to  download.

The installer includes the following packages

    Console2


    Ruby 1.9.2


    PostgreSQL


    Java JDK 6


    Subversion


    VNCViewer


    WinVI32


    Nmap 5.6


So we dont need to download any other file, just run the installer and we are done.



Working Of Metasploit

 

metasploit

 The Basic use of metasploit

1. Pick which exploit to use
2. Configure the exploit with remote IP address and remote port number
3. Pick a payload
4. Configure the payload with local IP address and local port number
5. Execute the exploit


Basically metasploit works on these 5 things

        EXPLOIT
        PAYLOADS
        AUXILIARY
        NOPS
       ENCODERS


 What is an exploit -

To take advantage of a vulnerability, you often need an exploit, a small and highly specialized computer program whose only reason of being is to take advantage of a specific vulnerability and to provide access to a computer system. Exploits often deliver a payload to the target system to grant the attacker access to the system.Here is a article on basic working of EXPLOITS

What is a payload?

A payload is the piece of software that lets you control a computer system after it’s been exploited. The payload is typically attached to and delivered by the exploit. Just imagine an exploit that carries the payload in its backpack when it breaks into the system and then leaves the backpack there.

Basically payload is the way you want to hack your target.Meterpreter is the most reliable payload & we will use it in most of the cases ahead

What is auxiliary?

Metasploit comes with 358 auxiliary.Basically auxiliary is used for information gathering before exploitation for ex if the machine is vulnerable to an attack or not .

What are Nops & Encoders?
Metasploit comes with 8nops & 27 encoders these are used to bypass antiviruses/firewall via different techniques



So its enough for this tutorial in later tutorials i will be telling you more things in metasploit.



  I hope you all enjoyed this tutorial and if u feel any confusion or problem then you may ask in comments. 


0 comments:

Post a Comment

Got any doubts or feedbacks ?
Feel free to comment !