Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou czou@cs.ucf.edu.

Slides:



Advertisements
Similar presentations
Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
Advertisements

Armitage and Metasploit Penetration Testing Lab
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
© 2010 – MAD Security, LLC All rights reserved ArmitageArmitage A Power User’s Interface for Metasploit.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Browser Exploitation Framework (BeEF) Lab
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Dennis  Application Security Specialist  WhiteHat Security  Full-Time Student  University of Houston – Main Campus ▪ Computer.
bWAPP – Bee Bug – Installation
MIS Week 2 Site:
Honeypot and Intrusion Detection System
Penetration Testing Training Day Penetration Testing Tools and Techniques – pt 1 Mike Westmacott, IRM plc Supported by.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
Penetration Testing 101 (Boot-camp)
CNIT 124: Advanced Ethical Hacking Ch 10: Client-Side Exploitation.
1 Terminology. 2 Requirements for Network Printing Print server Sufficient RAM to process documents Sufficient disk space on the print server.
Module 1A An Introduction to Metasploit – Based upon Chapter 2 of “Metasploit the Penetration testers guide” Based upon Chapter 2 of “Metasploit the Penetration.
JMU GenCyber Boot Camp Summer, “Canned” Exploits For many known vulnerabilities attackers do not have to write their own exploit code Many repositories.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Alison Buben Jay Pataky COSC 316.  Main purpose: Penetration Testing ◦ Evaluating the security of a computer by simulating an attack ◦ Showing where.
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Hacking 101, Boot-camp Computer Security Group March 10, 2010 Mitchell Adair.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Traffic Analysis– Traffic Forensic Example
Penetration Testing Exploiting I: Password Cracking
Penetration Testing Exploiting 2: Compromising Target by Metasploit tool CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
Virtual Machine and VirtualBox
Penetration Testing Reconnaissance 2
Traffic Analysis– Wireshark Simple Example
Intro to Ethical Hacking
Jen Beveridge and Joe Kolenda
Penetration Testing Scanning
Penetration Testing Social Engineering Attack and Web-based Exploitation CIS 6395, Incident Response Technologies Fall.
Penetration Testing: Concepts,Attacks and Defence Stratagies
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
MySQL Exploit with Metasploit
Penetration Testing Offline Password Cracking
CITA 352 Chapter 5 Port Scanning.
Employee clicks on fake
Network Exploitation Tool
Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016
Kiyoshi Kodama, SE Japan 07-Oct-2008
Metasploit a one-stop hack shop
CIT 480: Securing Computer Systems
Metasploit Project For this exploit I will be using the following strategy Create backdoor exe file Upload file to website Have victim computer download.
Metasploit assignment
Hands-On Virtualization in the Classroom
Intro to Ethical Hacking
6. Operating Systems Finger printing & Scanning
HC Hyper-V Module GUI Portal VPS Templates Web Console
Backtrack Metasploit and SET
Metasploit Assignment
Web Application Penetration Testing ‘17
Metasploit Analysis Report Overview
Intro to Kali Linux & Tools
Using Splunk – A Case Study
LAB 9 – INTRUSION DETECTION AND PREVENTION SYSTEMS
Traffic Analysis– Traffic Forensic Example
Acknowledgement Content from the book:
Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida.
Traffic Analysis– Wireshark Simple Example
Cyber Operation and Penetration Testing Social Engineering Attack and Web-based Exploitation Cliff Zou University of Central Florida.
Virtual Machine and VirtualBox
Acknowledgement Content from the book:
Cyber Operation and Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack Cliff Zou University of Central Florida.
Virtual Machine and VirtualBox
Virtual Machine and VirtualBox
Penetration Testing & Network Defense
Metasploit a short tutorial
Presentation transcript:

Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou czou@cs.ucf.edu

Acknowledgement Some contents are from the book: “The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy”, Second Edition

Metasploit Attack Style and Limitation From what we learnt so far, we know that Metasploit has the following features: You need to know what vulnerability to exploit to use metasploit (attack after scanning/gathering stage) It is a pin-point attack to a specific target (like a sniper style attack) It is command-line based attack Advantages: Stealthy: little attack traffic generated Enable stepping stone attack initiated from multiple compromised hosts Disadvantages: Need to know vulnerability beforehand Command line operation requires experiences

Armitage: User-friendly Attacking Tool Pre-installed in Kali Linux GUI front-end for metasploit for easy to use Machine-gun style metasploit attack No need to specify a detected vulnerability in target After specifying a target, Armitage will: Conduct port scanning to the target Throw all known exploit modules to the target based on scanning results! Attacker can relax and wait for successful compromise Disadvantages: Noisy attack, easy to be detected Hard to do stepping stone style attack

Starting Armitage in Kali Linux Click “Connect” when a pop-up window shows Select “Yes” when asking to start metasploit RPC server

Starting Armitage in Kali Linux If the following Message shows up, you need to run ‘msfdb init’ and then start the SQL service by “service postgresql start’

Use Armitage to Attack Vulnerable VMs Network scenario (all VMs runs in ‘NAT network’ network mode): Kali Linux attack VM: 10.0.2.5 Vulnerable WinXP VM: 10.0.2.6 Metasploitable Linux VM: 10.0.2.7

Use Armitage to Attack Vulnerable VMs First, scan local subnet to find local targets Select menu “Hosts” “Nmap Scan”  “Quick Scan (OS Detect)” Let it scan 10.0.2.0/24 subnet The 2 target VMs will show up with their OS information You can remove uninterested target from the target list to reduce attack noise

Use Armitage to Attack Vulnerable VMs Then, build attack module lists Select menu “Attacks” “Find Attacks” Only scannerble vulnerabilities found, not those ‘Drive-by Download’ browser bugs Generate a lot of scanning traffic! All possible attacks are added to each target machine

Use Armitage to Attack Vulnerable VMs Individual target attack Select a target, right click to show pop-up menu You can choose one available attack module to attack The figure shows possible attack to SMB on the vulnerable WinXP

Use Armitage to Attack Vulnerable VMs Successful Exploit When selecting MS08-067_netapi bug, the vulnerable WinXP is successfully compromised The WinXP becomes outlined in red lightning bolts! Yay!

Use Armitage to Attack Vulnerable VMs Now you can choose any available payloads Right click the compromised target, you can see available payload In this example, Meterpreter session is enabled

Use Armitage to Attack Vulnerable VMs Easiest way: Hail Mary flooding attack Click menu “Attacks” “Hail Mary” Armitage will throw all available attacks to all targets Very noisy, lots of attack traffic!!! Both WinXP and Metasploitable VMs are compromised, 6 attack sessions have been created!