Metasploit

/Metasploit

Metasploit: Analyzing the DotDefender Exploit

Advanced Ethical Hacking Institute in Pune
Preparing our Web Application Environment
First we have to install dotDefender on Metasploitable. This can be done by opening a command prompt and usingwget on the following url:
http://www.applicure.com/downloads/3.85/linux/dotDefender-3.8-5.Linux.i386.deb.bin.gz

Analyzing the DotDefender Exploit
Looking at the exploit closer we see what needs to be done to turn the DotDefender PoC into a full exploit.

For this attack […]

By |June 30th, 2015|Metasploit|

Metasploit: Porting Exploits

Advanced Ethical Hacking Institute in Pune
Porting Exploits to the Metasploit Framework
Although Metasploit is commercially owned, it is still an open source project and grows and thrives based on user-contributed modules. As there are only a handful of full-time developers on the team, there is a great opportunity to port existing public exploits to the Metasploit Framework. […]

By |June 30th, 2015|Metasploit|

Metasploit: Completing the Exploit

Advanced Ethical Hacking Institute in Pune
Completing our egghunter exploit
This is a standard SEH overflow. We can notice some of our user input a “pop, pop, ret” away from us on the stack. An interesting thing to notice from the screen shot is the fact that we sent a 2000 byte payload – however it seems that […]

By |June 30th, 2015|Metasploit|

Metasploit: Using the Egghunter Mixin

Advanced Ethical Hacking Institute in Pune
Going on an Egg-hunt
The MSF egghunter mixin is a wonderful module which can be of great use in exploit development. If you’re not familiar with the concepts of egghunters, read this.

A vulnerability in the Audacity Audio Editor presents us with an opportunity to examine this mixin in greater depth. In the […]

By |June 30th, 2015|Metasploit|

Metasploit: Getting a Shell

Advanced Ethical Hacking Institute in Pune
Writing an Exploit Module
With what we have learned, we write the exploit and save it to ‘windows/imap/surgemail_list.rb’. Let’s take a look at our new exploit module below:

 
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for […]

By |June 30th, 2015|Metasploit|

Metasploit: Writing an Exploit

Advanced Ethical Hacking Institute in Pune
Improving our Exploit Development
Previously we looked at Fuzzing an IMAP server in the Simple IMAP Fuzzer section. At the end of that effort we found that we could overwrite EIP, making ESP the only register pointing to a memory location under our control (4 bytes after our return address). We can […]

By |June 28th, 2015|Metasploit|

Metasploit: MSFrop

Advanced Ethical Hacking Institute in Pune
Searching code vulnerabilities with MSFrop
As you develop exploits for newer versions of the Windows operation systems, you will find that they now have Data Execution Prevention (DEP) enabled by default. DEP prevents shellcode from being executed on the stack and has forced exploit developers to find a way around this mitigation […]

By |June 28th, 2015|Metasploit|

Metasploit: Alphanumeric Shellcode

Advanced Ethical Hacking Institute in Pune
Generating Alphanumeric Shellcode with Metasploit
There are cases where you need to obtain a pure alphanumeric shellcode because of character filtering in the exploited application. The Metasploit Framework can generate alphanumeric shellcode easily through Msfencode. For example, to generate a mixed alphanumeric uppercase and lowercase encoded shellcode, we can use the following command:

 
root@kali:~# […]

By |June 28th, 2015|Metasploit|

Metasploit: MSFvenom

Advanced Ethical Hacking Institute in Pune
Using the MSFvenom Command Line Interface
msfvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. Note: msfvenom will replace both msfpayload and msfencode as of June 8th, 2015.

The advantages of msfvenom are:

One single tool
Standardized command line options
Increased speed

Msfvenom has a wide range of […]

By |June 28th, 2015|Metasploit|

Metasploit: Exploit Payloads

Advanced Ethical Hacking Institute in Pune

Working with Exploit Payloads
Metasploit helps deliver our exploit payloads against a target system. When creating an Exploit Payload, we have several things to consider, from the operating system architecture, to anti-virus, IDS, IPS, etc. In evading detection of our exploits we will want to encode our payloads to remove any bad characters and add some […]

By |June 28th, 2015|Metasploit|