Book Image

Mastering Metasploit - Second Edition

By : Nipun Jaswal
Book Image

Mastering Metasploit - Second Edition

By: Nipun Jaswal

Overview of this book

Metasploit is a popular penetration testing framework that has one of the largest exploit databases around. This book will show you exactly how to prepare yourself against the attacks you will face every day by simulating real-world possibilities. We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You’ll get to know about the basics of programming Metasploit modules as a refresher, and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you’ll develop the ability to perform testing on various services such as SCADA, databases, IoT, mobile, tablets, and many more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit.
Table of Contents (17 chapters)
Mastering Metasploit
Credits
Foreword
About the Author
About the Reviewer
www.PacktPub.com
Preface

Revising the approach


Let us summarize the entire penetration test step by step:

  1. In the very first step, we did an NMAP scan over the target.

  2. We found that VSFTPD 2.3.4 is running on port 21 and is vulnerable to attack.

  3. We exploited VSFTPD 2.3.5 running on port 21.

  4. We got the shell access to the target running at 192.168.10.112.

  5. We created a Linux meterpreter shell and copied it to the /var/www directory of Apache. Next, we ran the wget command from the shell and downloaded our newly created meterpreter shell onto the target.

  6. We assigned full privileges to the shell backdoor file via chmod 777 backdoor.elf.

  7. Setting up an exploit handler in a separate window, which is listening on port 4444, we ran the backdoor.elf file on the target.

  8. We got the Linux meterpreter access on the target system, which is 192.168.10.112.

  9. Running the arp command on the compromised system, we found that it was internally connected to a separate network and is connected to another system running on an internal IP address, 192.168.20.4.

  10. We quickly set up an autoroute to the 192.168.20.0/24 network via our meterpreter shell on 192.168.10.112.

  11. Pivoting all the traffic through our meterpreter, we performed a TCP port scan on the target and service identification modules.

  12. We found that target was running vulnerable version of PHP on port 80.

  13. We exploited the system with PHP CGI Argument Injection Vulnerability.

  14. We gained PHP meterpreter access to the internal system of the network running at 192.168.20.4.

  15. We performed similar steps as done previously on the first system, by uploading and executing the backdoor.elf file.

  16. We got Linux meterpreter access to the target.

  17. We ran the arp command to find if there were any other hosts present on the network.

  18. We figured out that there was one more system running on IP address 192.168.20.6 and we performed a TCP port scan.

  19. Scanning all the ports, we figured out that HFS 2.3 was running on port 8080 and was vulnerable to the Remote Command Execution vulnerability.

  20. We exploited the system with the HFS exploit module with Metasploit.

  21. We got the Windows meterpreter access to the target.

  22. We ran a persistence module to maintain access to the target.

  23. The persistence module will try to establish a connection to our system after every few seconds and will open meterpreter access as soon as a handler is up.

  24. We cleared the logs via the event_manager module from meterpreter.