SlideShare a Scribd company logo
Metasploit
Framewor
k
A powerful tool for penetration testing and
vulnerability research
Introductio
n
Introduction
Overview of Metasploit:
Developed in 2003 by H.D. Moore, later acquired by Rapid7
A penetration testing framework used for identifying and exploiting vulnerabilities
Key Features:
Exploit: Code that exploits vulnerabilities in a system
Vulnerability: Flaws in design, code, or logic
Payload: Code that runs after exploitation to achieve
desired results
Historical Significance
EternalBlue and Metasploit:
EternalBlue exploited a vulnerability in the
SMB protocol (CVE-2017-0144)
Major Attacks:
WannaCry Ransomware (2017): Used
EternalBlue to encrypt files and demand ransom
NotPetya Cyberattack (2017): Used EternalBlue
to cause widespread damage
Metasploit played a dual role for both attackers
and defenders
Installation
Guide
Operating Systems:
Linux (Kali Linux preferred) or Windows
Steps for Kali Linux Installation:
Update system: sudo apt update EE sudo apt
upgrade Install Metasploit: sudo apt install
metasploit-framework Verify installation: msfconsole
Windows Installation:
Download installer from Rapid7 website
Run installer and follow on-screen
instructions Launch Metasploit console
Modules
Exploits
Payloads
Auxilary
Techniques and
Problems
Addressed
Exploiting Vulnerable Application (FTP
Service):
Identify Target: nmap -sV -p 21
<target_ip> Search for Exploits: search
vsftpd
Configure Exploit:
use
exploit/unix/ftp/vsftpd_234_backdoor
set RHOSTS <target_ip>
set RPORT 21
Gain Access:
Run exploit to gain a command shell
on the target system
Techniques and
Problems
Addressed
Tasks
Performe
d
Tasks Performed
Activating Database:
Command:service postgresql start
Verify database status:
Command: service postgresql
status List Exploits:
Command: show exploits
Using Help Command:
Command: help
Explore Payloads:
Command: show payloads
Vulnerability Scanning:
Identify weaknesses: set RHOSTS
<Target-IP>
DoS Attack:
Command: set RHOSTS <Target-IP> , set
RPORT <Target-Port>
MS08-067 Exploit:
Start Metasploit: msfconsole
Search Exploit: search ms08_067
Select and configure exploit: use
exploit/windows/smb/
ms08_067_netapi
Launch exploit: exploit
Brute-Force SSH Login:
Command: use
auxiliary/scanner/ssh/ssh_logi
n
Activate Metasploit
Activating Database:
Verify database
status:
Using Help Command:
List Exploits:
List Payloads
Target Access Control
Choose exploit
Set target IP address
Access verification
Vulnerability
Scanning:
DoS Attack:
Brute-Force SSH Login
Brute-Force SSH Login
Advantages
of
Metasploit
Advantages of Metasploit
• Comprehensive Framework: Metasploit is a comprehensive framework that provides a wide
range of tools and modules for penetration testing, vulnerability assessment, and exploit
development.
• Large Community: Metasploit has a large and active community of users, contributors, and
developers, which ensures that the framework is constantly updated with new exploits, modules,
and features.
• Open-Source: Metasploit is open-source, which means that it is free to use, modify, and distribute.
• Cross-Platform: Metasploit is cross-platform, which means that it can run on multiple operating
systems, including Windows, Linux, and macOS.
• Easy to Use: Metasploit has a user-friendly interface that makes it easy to use, even for those who
are new to penetration testing and exploit development.
• Fast and Efficient: Metasploit is fast and efficient, which means that it can quickly identify and
exploit vulnerabilities.
• Customizable: Metasploit is highly customizable, which means that users can create their own
modules, exploits, and payloads.
Disdvantages
of Metasploit
Disadvantages of Metasploit
• Steep learning curve: Metasploit requires a good understanding of
programming, networking, and operating systems.
• Complex setup and configuration: Setting up and configuring
Metasploit can be time-consuming and challenging.
• Risk of crashing or disrupting systems: Metasploit's exploits can
crash or disrupt systems, which can cause unintended consequences.
• Legal risks: Using Metasploit without permission can be illegal and result
in serious consequences.
• Ethical concerns: Metasploit can be used for malicious purposes, which
raises ethical concerns.
Conclusion
Metasploit is a powerful and widely-used penetration testing framework that
provides a comprehensive platform for identifying, exploiting, and validating
vulnerabilities in computer systems, networks, and applications. With its
large community, open-source nature, and cross-platform compatibility,
Metasploit has become an essential tool for security professionals,
researchers, and organizations.

More Related Content

PPTX
Finalppt metasploit
PPTX
Introduction to Metasploit
 
PPTX
Introduction to metasploit
 
PPTX
Metasploit Framework and Payloads supported
PDF
Metaploit
PPTX
Metasploit
PDF
Introduction to Metasploit
PDF
Metasploit Computer security testing tool
Finalppt metasploit
Introduction to Metasploit
 
Introduction to metasploit
 
Metasploit Framework and Payloads supported
Metaploit
Metasploit
Introduction to Metasploit
Metasploit Computer security testing tool

Similar to Introduction of Metasploit and task.pptx (20)

PPTX
BSides Algiers - Metasploit framework - Oussama Elhamer
PPTX
Introduction To Exploitation & Metasploit
PPT
Meta sploit (cyber security)
PPTX
Metaploit
PDF
24 33 -_metasploit
PPTX
Metasploit framework in Network Security
PPTX
Metasploit (Module-1) - Getting Started With Metasploit
PDF
01 Metasploit kung fu introduction
PDF
Exploits Attack on Windows Vulnerabilities
PPTX
Metasploit
PPTX
Pentesting with linux
PPT
Automated Penetration Testing With The Metasploit Framework
PDF
SSMF (Security Scope Metasploit Framework) - Course Syllabus
PDF
Open Source Cyber Weaponry
PPTX
Metasploit
PPTX
Metasploit framwork
PDF
Metasploit - The Exploit Learning Tree
PPT
Metasploit-TOI-Ebryx-PVT-Ltd
PDF
BSides Algiers - Metasploit framework - Oussama Elhamer
Introduction To Exploitation & Metasploit
Meta sploit (cyber security)
Metaploit
24 33 -_metasploit
Metasploit framework in Network Security
Metasploit (Module-1) - Getting Started With Metasploit
01 Metasploit kung fu introduction
Exploits Attack on Windows Vulnerabilities
Metasploit
Pentesting with linux
Automated Penetration Testing With The Metasploit Framework
SSMF (Security Scope Metasploit Framework) - Course Syllabus
Open Source Cyber Weaponry
Metasploit
Metasploit framwork
Metasploit - The Exploit Learning Tree
Metasploit-TOI-Ebryx-PVT-Ltd
Ad

Recently uploaded (20)

DOC
Soft-furnishing-By-Architect-A.F.M.Mohiuddin-Akhand.doc
PPTX
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
PDF
احياء السادس العلمي - الفصل الثالث (التكاثر) منهج متميزين/كلية بغداد/موهوبين
PDF
Supply Chain Operations Speaking Notes -ICLT Program
PDF
ChatGPT for Dummies - Pam Baker Ccesa007.pdf
PDF
OBE - B.A.(HON'S) IN INTERIOR ARCHITECTURE -Ar.MOHIUDDIN.pdf
PDF
1_English_Language_Set_2.pdf probationary
PPTX
Lesson notes of climatology university.
PPTX
Orientation - ARALprogram of Deped to the Parents.pptx
PDF
What if we spent less time fighting change, and more time building what’s rig...
PPTX
Cell Types and Its function , kingdom of life
PDF
Indian roads congress 037 - 2012 Flexible pavement
PDF
RTP_AR_KS1_Tutor's Guide_English [FOR REPRODUCTION].pdf
PDF
Computing-Curriculum for Schools in Ghana
PPTX
Radiologic_Anatomy_of_the_Brachial_plexus [final].pptx
PPTX
Unit 4 Skeletal System.ppt.pptxopresentatiom
PPTX
202450812 BayCHI UCSC-SV 20250812 v17.pptx
PPTX
Digestion and Absorption of Carbohydrates, Proteina and Fats
PDF
IGGE1 Understanding the Self1234567891011
PDF
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
Soft-furnishing-By-Architect-A.F.M.Mohiuddin-Akhand.doc
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
احياء السادس العلمي - الفصل الثالث (التكاثر) منهج متميزين/كلية بغداد/موهوبين
Supply Chain Operations Speaking Notes -ICLT Program
ChatGPT for Dummies - Pam Baker Ccesa007.pdf
OBE - B.A.(HON'S) IN INTERIOR ARCHITECTURE -Ar.MOHIUDDIN.pdf
1_English_Language_Set_2.pdf probationary
Lesson notes of climatology university.
Orientation - ARALprogram of Deped to the Parents.pptx
What if we spent less time fighting change, and more time building what’s rig...
Cell Types and Its function , kingdom of life
Indian roads congress 037 - 2012 Flexible pavement
RTP_AR_KS1_Tutor's Guide_English [FOR REPRODUCTION].pdf
Computing-Curriculum for Schools in Ghana
Radiologic_Anatomy_of_the_Brachial_plexus [final].pptx
Unit 4 Skeletal System.ppt.pptxopresentatiom
202450812 BayCHI UCSC-SV 20250812 v17.pptx
Digestion and Absorption of Carbohydrates, Proteina and Fats
IGGE1 Understanding the Self1234567891011
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
Ad

Introduction of Metasploit and task.pptx

  • 1. Metasploit Framewor k A powerful tool for penetration testing and vulnerability research
  • 3. Introduction Overview of Metasploit: Developed in 2003 by H.D. Moore, later acquired by Rapid7 A penetration testing framework used for identifying and exploiting vulnerabilities Key Features: Exploit: Code that exploits vulnerabilities in a system Vulnerability: Flaws in design, code, or logic Payload: Code that runs after exploitation to achieve desired results
  • 4. Historical Significance EternalBlue and Metasploit: EternalBlue exploited a vulnerability in the SMB protocol (CVE-2017-0144) Major Attacks: WannaCry Ransomware (2017): Used EternalBlue to encrypt files and demand ransom NotPetya Cyberattack (2017): Used EternalBlue to cause widespread damage Metasploit played a dual role for both attackers and defenders
  • 5. Installation Guide Operating Systems: Linux (Kali Linux preferred) or Windows Steps for Kali Linux Installation: Update system: sudo apt update EE sudo apt upgrade Install Metasploit: sudo apt install metasploit-framework Verify installation: msfconsole Windows Installation: Download installer from Rapid7 website Run installer and follow on-screen instructions Launch Metasploit console
  • 8. Exploiting Vulnerable Application (FTP Service): Identify Target: nmap -sV -p 21 <target_ip> Search for Exploits: search vsftpd Configure Exploit: use exploit/unix/ftp/vsftpd_234_backdoor set RHOSTS <target_ip> set RPORT 21 Gain Access: Run exploit to gain a command shell on the target system Techniques and Problems Addressed
  • 10. Tasks Performed Activating Database: Command:service postgresql start Verify database status: Command: service postgresql status List Exploits: Command: show exploits Using Help Command: Command: help Explore Payloads: Command: show payloads Vulnerability Scanning: Identify weaknesses: set RHOSTS <Target-IP> DoS Attack: Command: set RHOSTS <Target-IP> , set RPORT <Target-Port> MS08-067 Exploit: Start Metasploit: msfconsole Search Exploit: search ms08_067 Select and configure exploit: use exploit/windows/smb/ ms08_067_netapi Launch exploit: exploit Brute-Force SSH Login: Command: use auxiliary/scanner/ssh/ssh_logi n
  • 19. Set target IP address
  • 26. Advantages of Metasploit • Comprehensive Framework: Metasploit is a comprehensive framework that provides a wide range of tools and modules for penetration testing, vulnerability assessment, and exploit development. • Large Community: Metasploit has a large and active community of users, contributors, and developers, which ensures that the framework is constantly updated with new exploits, modules, and features. • Open-Source: Metasploit is open-source, which means that it is free to use, modify, and distribute. • Cross-Platform: Metasploit is cross-platform, which means that it can run on multiple operating systems, including Windows, Linux, and macOS. • Easy to Use: Metasploit has a user-friendly interface that makes it easy to use, even for those who are new to penetration testing and exploit development. • Fast and Efficient: Metasploit is fast and efficient, which means that it can quickly identify and exploit vulnerabilities. • Customizable: Metasploit is highly customizable, which means that users can create their own modules, exploits, and payloads.
  • 28. Disadvantages of Metasploit • Steep learning curve: Metasploit requires a good understanding of programming, networking, and operating systems. • Complex setup and configuration: Setting up and configuring Metasploit can be time-consuming and challenging. • Risk of crashing or disrupting systems: Metasploit's exploits can crash or disrupt systems, which can cause unintended consequences. • Legal risks: Using Metasploit without permission can be illegal and result in serious consequences. • Ethical concerns: Metasploit can be used for malicious purposes, which raises ethical concerns.
  • 29. Conclusion Metasploit is a powerful and widely-used penetration testing framework that provides a comprehensive platform for identifying, exploiting, and validating vulnerabilities in computer systems, networks, and applications. With its large community, open-source nature, and cross-platform compatibility, Metasploit has become an essential tool for security professionals, researchers, and organizations.