A Complete Tool For System Penetration Testing Presented By:- Mahesh Kumar Sharma B.Tech IV Year Computer Science Roll No. :- CS09047.

Slides:



Advertisements
Similar presentations
By Rashid Khan Lesson 5-Directory Assistance: Administration Using Active Directory Users and Computers.
Advertisements

Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
Understand Database Security Concepts
Offensive Security Part 1 Basics of Penetration Testing
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Introduction To Windows NT ® Server And Internet Information Server.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Browser Exploitation Framework (BeEF) Lab
Patching MIT SUS Services IS&T Network Infrastructure Services Team.
Installing software on personal computer
© 2010 VMware Inc. All rights reserved VMware ESX and ESXi Module 3.
Corso referenti S.I.R.A. – Modulo 2 Local Security 20/11 – 27/11 – 05/12 11/12 – 13/12 (gruppo 1) 12/12 – 15/12 (gruppo 2) Cristiano Gentili, Massimiliano.
Dennis  Application Security Specialist  WhiteHat Security  Full-Time Student  University of Houston – Main Campus ▪ Computer.
Telnet/SSH: Connecting to Hosts Internet Technology1.
Managing Windows Server 2008 R2 Lesson 2. Objectives.
Chapter Six Windows XP Security and Access Controls.
Honeypot and Intrusion Detection System
Module 7: Fundamentals of Administering Windows Server 2008.
The Microsoft Baseline Security Analyzer A practical look….
Penetration Testing Training Day Penetration Testing Tools and Techniques – pt 1 Mike Westmacott, IRM plc Supported by.
Module 9: Preparing to Administer a Server. Overview Introduction to Administering a Server Configuring Remote Desktop to Administer a Server Managing.
Hacker’s Strategies Revealed WEST CHESTER UNIVERSITY Computer Science Department Yuchen Zhou March 22, 2002.
CS 390 Unix Programming Summer Unix Programming - CS 3902 Course Details Online Information Please check.
Chapter 3 Software. Learning Objectives Upon successful completion of this chapter, you will be able to: Define the term software Describe the two primary.
Operating System Security Fundamentals Dr. Gabriel.
Server Performance, Scaling, Reliability and Configuration Norman White.
REMOTE LOGIN. TEAM MEMBERS AMULYA GURURAJ 1MS07IS006 AMULYA GURURAJ 1MS07IS006 BHARGAVI C.S 1MS07IS013 BHARGAVI C.S 1MS07IS013 MEGHANA N. 1MS07IS050 MEGHANA.
Retina Network Security Scanner
Introducing the Smartphone Pentesting Framework Georgia Weidman Bulb Security LLC Approved for Public Release, Distribution Unlimited.
Module 1A An Introduction to Metasploit – Based upon Chapter 2 of “Metasploit the Penetration testers guide” Based upon Chapter 2 of “Metasploit the Penetration.
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
Module 14: Advanced Topics and Troubleshooting. Microsoft ® Windows ® Small Business Server (SBS) 2008 Management Console (Advanced Mode) Managing Windows.
JMU GenCyber Boot Camp Summer, “Canned” Exploits For many known vulnerabilities attackers do not have to write their own exploit code Many repositories.
Security-Enhanced Linux Stephanie Stelling Center for Information Security Department of Computer Science University of Tulsa, Tulsa, OK
PostExploitation CIS 5930/4930 Offensive Computer Security Spring 2014.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Metasploit Framework (MSF) Fundamentals
VMware ESX and ESXi Module 3.
Module 9: Preparing to Administer a Server
Windows 2008 Overview Lecture 1.
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Security Testing Methods
Network Exploitation Tool
Daniel Kouril Sven Gabriel
Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts.
Metasploit a one-stop hack shop
Laura Jaideny Pérez Gómez - A
Common Operating System Exploits
CIT 480: Securing Computer Systems
Metasploit Project For this exploit I will be using the following strategy Create backdoor exe file Upload file to website Have victim computer download.
Unit 27: Network Operating Systems
Telnet/SSH Connecting to Hosts Internet Technology.
Mobile Pen Testing w/ drozer
Penetration Testing Computer Science and Software Engineering
Objective Understand the concepts of modern operating systems by investigating the most popular operating system in the current and future market Provide.
Web Application Penetration Testing ‘17
Metasploit Analysis Report Overview
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
Module 9: Preparing to Administer a Server
Test 3 review FTP & Cybersecurity
Objective Understand the concepts of modern operating systems by investigating the most popular operating system in the current and future market Provide.
Penetration Testing & Network Defense
Preventing Privilege Escalation
Pass-the-Hash.
Chapter 3 Software.
Presentation transcript:

A Complete Tool For System Penetration Testing Presented By:- Mahesh Kumar Sharma B.Tech IV Year Computer Science Roll No. :- CS09047

 Tool for development and testing of vulnerabilities  Can be used for: --Penetration Testing --Exploit Research --Developing IDS Signatures  Started By H.D. Moore in 2003  Acquired By Rapid7  Remains Open Source and free for use  Written in Ruby

 Over tested exploits  Over 253 payloads and 27 encoders!  Metasploit offers “plug n play” of payloads with exploit --This alone is a huge advantage  Tones of other features for better and faster pentests Overview Continued……

 Runs on any operating system --source code for Linux/Unix/Mac OS x --portable to windows via CYGWIN  Allows anyone to exploit & usually “root” Certain machines with only an “IP address” and a basic background of the system  Requires no knowledge of the software bug, or exploit machine code Overview Continued……..

 Vulnerability – a weakness which allows an attacker to break into /compromise a system’s security  Exploit – code which allows an attacker to take advantage of a vulnerable system  Payload- actual code which runs on the system after exploitation Exploit= Vulnerability + Payload

1.Vulnerability 2.Exploit 3.Payload

Vulnerable computer Attacker 2.Exploit Runs first…. 3. Payload Runs Next if Exploit succeeds

ACCESSING METASPLOIT Msfgui Msfweb Msfcli Msfconsole

Interactive console for Metasploit Has tab completion External commands can be executed Best among available interfaces to get most out of Metasploit

 Dozens of exploits available --Manage, update, customize—nightmare  To customize payload, rewrite may be required of exploit program --Time consuming,high skill required  Testing and exploit research is tedious without a framework

 Individual payloads can only do single tasks -Add user -Bind shell to port  Most exploits include a remote shell(command interpreter) creating payload  Disadvantages -creation of new process may trigger alarm -Limited by commands the shell can run

 A payload which: -Avoid creation of new process -Should run in exploited process’ context -Should not create a new file on disk -Create a “platform” which allows import more Functionality remotely (“extending”) -Allows for writing scripts which can leverage this platform

Important directories include: -Modules -Scripts -Plugins -Externals -Data -Tools

 Active evaluation of system or network of systems  Assume the role of a black hat hacker or “bad guy”  Often uses the same tool as hackers

 Metasploit brings together many of the tools and techniques used by hackers

Understanding windows Desktops Session 0 typically represents console -other represent remote desktop sessions Window station is an object containing a group desktop objects among other things WinSta0 is only interactive window station in every session -Allow interaction of user -Default interact with logged in user -Winlogon while user is logging on Each WinSta0 desktop has its own keyboard buffer -Sniffing logon passwords

Windows Security… Every user on windows system is identified by a unique Security Identifier (SID) SID is of the form: S-Revision Level – identified Authority Value – domain or local ID – Relative ID e.g. S

UNDERSTANDING TOKENS User Process Thread 1Thread 2Thread 3 Primary token Primary Token SID Groups Privileges Other Info Account Required privileges

 Metasploit is very powerful, and very dangerous  This is a briefing of a demo I did on my own systems & network, not a “live” demo  I used VMWare to isolate the operating system from other systems and the internet  Use of this an any unauthorized way will get you fired/arrested/deported