Sunday , 2 April 2023
Home » English » MetaSploit tutorial

MetaSploit tutorial

MetaSploit tutorial for beginners

This tutorial is to be a starting guide for metasploit. It assumes that you already have metasploit installed, or that you are running kali / backtrack linux.

References used:

Basic concept of metasploit:
– Run msfconsole
– Identify a remote host
– Pick a vulnerability and use an exploit
– Configure the exploit
– Execute the payload against the remote host

Start the database service

In kali linux

Run msfconsole

In kali linux, choose

or open a terminal and type

You will meet with the following:

metasploit-start

This is msfconsole. Msfconsole is the main interface to metasploit. There are GUI interfaces (armitage), and a web interface too (websploit). With msfconsole, you can launch exploits, create listeners, configure payloads etc.

Getting help

Metasploit has lots of great documentation built in. Type help to get a basic list of commands.

Will give you the help section for the show command.

Will give you the help section for the search command.

If you get the error ‘Database not connected or cache not built’ use ‘db_status’ to see if the database connected. if not, start the database (instructions above) and re-start msfconsole. If ‘db_status’ reports ‘connected’ then run the ‘db_rebuild_cache’ command to rebuild your database cache.

Identify a remote host

You can run nmap inside msfconsole and save its output into the metasploit database.

 

metasploit-start1

This is a handy way to get an initial list of hosts on your network. To show a list of all available port scanners:

More examples of portscanning into the metasploit database are here:

To list all the hosts found by nmap:

To add these hosts to your list of remote targets

 

Pick a vulnerability and use an exploit

Once you know what your remote hosts system is (nmap, lynix, maltego, wp-scan, etc) you can pick an exploit to test. rapid7 have an easy way to find exploits. There is also a way to search within msfconsole for various exploits:

 

 

See metasploit unleashed for more examples of the search command

metasploit-show

Once you have decided on an exploit to use, issue the following command into msfconsole:

eg: use exploit/unix/webapp/php_wordpress_total_cache

From this point on, the available options change based on the exploit you are using, but you can get a list of the available options with:

For a list of the available targets:

 

metasploit-payload

Configure the exploit

In Metasploit each exploit has a set of options to configure for your remote host:

This gives a list. You need to set the options with ‘yes’ next to them.

If you issues the ‘hosts -R’ command then you will see that the remote hosts parameters are already filled in for you.

Execute the exploit against the remote host

 

or

If successful, you’ll know. If not, then try again with a different exploit 😉

 

 

metasploit-run

 

jonathansblog.co.uk

 

Lượt xem (636)

About Nguyễn Thanh Sơn

Nguyễn Thanh Sơn
Network Security, Web Design, Computer Science

Xem thêm

mohinh-juniper

Configuring Topology network equipment Juniper

Continue with the basic article on Juniper devices, network security today actual models configured with: …

Để lại bình luận:

Loading Facebook Comments ...

Leave a Reply

Your email address will not be published. Required fields are marked *