Exploit Execution: "Metasploit Framework"

"Introduction to Metasploit

 

💥Let's know about real-hacking now...

 

👉Hello friends, after being familiar with phases in hacking we are now able to execute hacking exploits post link here👀. Metasploit Framework is considered as most powerful tool in the hacking world and being a hacker, it is essential to know Metasploit. 

 

metasploit模块移植/开发--python篇- 安全客,安全资讯平台  

 

💨Let us discuss about Metasploit, history and basic terminologies in this section

Metasploit was created by H.D.Moore in 2003 as a portable network tool in Perl. By 2007, the Metasploit Framework was rewritten in Ruby. In October 2009, it was purchased by Rapid7, a security company that provides unified vulnerability management solutions. 

The Metasploit Framework is an open-source tool for performing an exploit against a remote target machine, hackers can use the tools provided by the framework to exploit the vulnerabilities present in a remote system.

Basic Terminologies:

1. Exploit:

Exploit is the means by which an attacker takes advantage of a flaw or vulnerability in a network, application, or service. For example:- SQL injection, buffer overflows, etc.

2. Payload:

A payload is a program or code that is delivered to the victim system. Metasploit has pre-built payloads within it. This payload is designed to provide the attacker with some capability to manage or manipulate the target system for their particular needs.

Metasploit currently has over 547 payloads. Some of them are:

  • Command shell enables users to run collection scripts or run arbitrary commands against the host.
  • Meterpreter (the Metasploit Interpreter) enables users to control the screen of a device using VNC(Virtual Network Computing) and to browse, upload, and download files.
  • Dynamic payloads enable users to evade anti-virus defense by generating unique payloads. 
  • Static payloads enable static IP address/port forwarding for communication between the host and the client system.

3. Shellcode:

This is a set of instructions used as a payload when the exploitation occurs. It is called "shellcode" because a command shell or other command console is provided to the attacker that can be used to execute commands on the victim's machine.

How to Attack Windows 10 Machine with Metasploit on Kali Linux 

 

4. Module:

A module is a piece of software that can be used by the Metasploit Framework. These modules are interchangeable and give Metasploit its unique power. These modules might be exploit modules or auxiliary modules.

5. Listener:

This is the component that listens for the connection from the hacker's system to the target system. The listener simply handles the connection between these systems.

6. Show:

Metasploit Framework has hundreds of modules and other utilities. The show command can grab a listing of all modules, options, targets, etc. in your framework. 

 

The basic steps for exploiting a system using the Framework include:

 

Exodus Wallet (ElectronJS Framework) - Remote Code Execution ... 

 

1. Choosing and configuring an exploit (code that enters a target system by taking advantage of one of its bugs; about 900 different exploits for Windows, Unix/Linux, and Mac OS X systems are included) .

2. Optionally checking whether the intended target system is susceptible to the chosen exploit(checking it has a vulnerability or not).

3. Choosing and configuring a payload (code that will be executed on the target system upon successful entry; for instance, a remote shell or a VNC server).

4. Choosing the encoding technique so that hexadecimal opcodes known as "bad characters" are removed from the payload, these characters will cause the exploit to fail. 

5. Executing the exploit.

 

 

that's all about today...in the next post, we will discuss more about payloads and their execution. Once we complete the theory related portion of hacking we are going to see various types of attacking strategies in hacking...

 

Have a good day😉...See you all...😊😊 

 

 

 

 

 

Comments

Post a Comment