Metasploit-All in one hacking tool

Metasploit-All in one hacking tool
Metasploit is a penetration testing framework that makes hacking simple. It's an essential tool for many attackers and defenders. Point Metasploit at your target, pick an exploit, what payload to drop, and hit Enter.


HISTORY OF METASPLOIT

HD Moore began working on Metasploit in the early oughts and released 1.0, written in Perl, in 2003. The project has grown dramatically since then, from the original 11 exploits the project came with to more than 1,500 now, plus around 500 payloads, with a switch to Ruby under the hood along the way.

HOW TO USE METASPLOIT?

1. Metasploit integrates seamlessly with Nmap, SNMP scanning and Windows patch enumeration, among others. There's even a bridge to Nessus, Tenable's vulnerability scanner. Pretty much every reconnaissance tool you can think of integrates with Metasploit.

2. Once you've identified a weakness, hunt through Metasploit's large and extensible database for the exploit that will crack open that chink and get you iN.

3. Pair the exploit with a payload to suit the task at hand. Since what most folks are wanting is a shell, a suitable payload when attacking Windows systems is the ever-popular Meterpreter, an in-memory-only interactive shell. Linux boxes get their own shellcode, depending on the exploit used.

4. Once on a target machine, Metasploit's quiver contains a full suite of post-exploitation tools, including privilege escalation, pass the hash, packet sniffing, screen capture, keyloggers, and pivoting tools. You can also set up a persistent backdoor in case the machine in question gets rebooted.


HOW TO LEARN THE METASPLOIT?

1. Many free and cheap resources are available to learn Metasploit. The best place to start for many is probably downloading and installing Kali Linux, along with a vulnerable virtual machine (VM) for target practice.

NOTE:
(Don't learn Metasploit by pointing it at other people's networks without their permission. That would be illegal.)

Before jumping into the specific steps to execute this exploit, there are some common msfconsole commands you should know about:


  1. help (or '?') – shows the available commands in msfconsole
  2. show exploits – shows the exploits you can run (in our case here, the ms05_039_pnp exploit)
  3. show payloads – shows the various payload options you can execute on the exploited system such as spawn a command shell, uploading programs to run, etc. (in our case here, the win32_reverse exploit)
  4. info exploit [exploit name] – shows a description of a specific exploit name along with its various options and requirements (ex. info exploit ms05_039_pnp shows information on that specific attack)
  5. info payload [payload name] – shows a description of a specific payload name along with its various options and requirements (ex. info payload win32_reverse shows information on spawning a command shell)
  6. use [exploit name] – instructs msfconsole to enter into a specific exploit's environment (ex. use ms05_039_pnp will bring up the command prompt ms05_039_pnp > for this specific exploit
  7. show options – shows the various parameters for the specific exploit you're working with
  8. show payloads – shows the payloads compatible with the specific exploit you're working with
  9. set PAYLOAD – allows you to set the specific payload for your exploit (in this example, set PAYLOAD win32_reverse)
  10. show targets – shows the available target OSs and applications that can be exploited
  11. set TARGET – allows you to select your specific target OS/application (in this example, I'll use set TARGET 0 to for all English versions of Windows 2000)
  12. set RHOST – allows you to set your target host's IP address (in this example, set RHOST 10.0.0.200)
  13. set LHOST – allows you to set the local host's IP address for the reverse communications needed to open the reverse command shell (in this example, set LHOST 10.0.0.201)
  14. back – allows you to exit the current exploit environment you've loaded and go back to the main msfconsole prompt.


WHERE TO DOWNLOAD METASPLOIT?

1. Metasploit is already bin build in KALI LINUX with further many more tool for practicing.

2. If you have windows and don't know how to install kali Linux you can download METASPLOIT in windows operating system.

download link here: Click Here



Comments

Popular posts from this blog

CAREER TECHNOLOGY CYBER SECURITY INDIA PVT LTD.

Cyber Security Audits

Some Dark web Links