Presentation is loading. Please wait.

Presentation is loading. Please wait.

Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016

Similar presentations


Presentation on theme: "Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016"— Presentation transcript:

1 Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016
By Shain Amzovski

2 Metasploitable Intentionally vulnerable Linux Virtual Machine.
This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques.

3 NMAP scan Ran nmap from Metasploit in Kali-Linux 2016.
Detected which ports were open in Metasploitable 2. Looked for exploits to attack the Metasploitable VM.

4 IRC Server Port 7194 Exploit
First, I ran a command execution that exploits a malicious backdoor that was added to the Unreal IRCD download archive.  Checks if an IRC server is back doored by running a time-based command (ping) and checking how long it takes to respond. Command = exploit/unix/irc/unreal_ircd_328 1_backdoor Exploit gives hacker access to all directories.

5 FTP Exploit on Port 21  This command exploits a malicious backdoor that was added to the VSFTPD download archive. This backdoor was introduced into the vsftpd tar.gz archive between June 30th 2011 and July 1st according to the most recent information available. This backdoor was removed on July 3rd 2011. Command = exploit/unix/ftp/vsftpd_234_ba ckdoor Gives you access to root.

6 PHP Exploit Port 80 When run as a CGI, PHP up to version and is vulnerable to an argument injection vulnerability. This vulnerability leaks the source code of the application and allows remote code execution. This module can also be used to exploit the plesk 0day disclosed by kingcope and exploited in the wild on June 2013. Command = exploit/multi/http/php_cgi_arg_i njection

7 TCP/UDP Exploit This command exploits remote code execution vulnerabilities in dRuby. Command = exploit/linux/misc/drb_remot e_codeexec Exploit allows for root access.


Download ppt "Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016"

Similar presentations


Ads by Google