SlideShare a Scribd company logo
-Deepanshu
d78ui98
GETTING STARTED
WITH
METASPLOIT FRAMEWORK
OUR AGENDA
What is metasploit?
Its history
Basic terminologies
Architecture of metasploit
Modules
Few demos
Conclusion
WHAT IS METASPLOIT FRAMEWORK?
METASPLOIT FRAMEWORK
• Its an open source exploitation
framework.
• It is not just a single tool but collection of
several.
• Used mostly for Penetration Testing,
Research, Creating and Testing new
exploits.
• It provides infrastructure to automate
mundane and complex tasks.
LIL BIT HISTORY
 Created by HD Moore in 2003 in perl
 Follow up project came in 2004 Metasploit 2.0
 Metasploit 3.0 released in 2007
 In 2009 Metasploit was acquired by Rapid 7
 Then Metasploit pro and Metasploit Express were
devloped
BASIC
TERMINOLOGIES
#Vulnerability
Weakness in a system, a
bug which is to be
exploited
#Exploit
• Basically a piece of
code to take
advantage of a
Vulnerability
#PAYLOAD
• Another piece of code
that is executed
through given exploit.
• lets us control a
computer system after
it’s been exploited
ARCHITECTURE OF
METASPLOIT
• It is kind of Important to understand the
basic structure of metasploit how is it
designed. We should not directly start with
the exploiting targets.
Metasploit framwork
MODULES
Exploits
Payloads
Encoders
Nops
Auxiliary
#ENCODERS
• Encoders are used to evade the anti- virus
Softwares and firewall
• However it has no effect on the functionality of
out exploit
• Popular encoders are –
1. shikata_ga_nai
2. base64
3. powershell_base64
#NOPS
• NOP is short for No OPeration
• NOPs keep the payload sizes consistent ensuring
that validly executable by the processor..
Basically makes payload stable
#AUXILIARY
• Provides additional
functionality like
scanning, fuzzing,
Information gathering
#PAYLOADS
 Singles
Usually standalone. Fire and forget type.
 Stagers
Payload is divided into stages.
 Stages
Components of stager module.
• In case of bind tcp an exploit opens a
vulnerable port in victim machine. And then it
waits for connection from attacker
BIND TCP SHELL
• In case of bind reverse tcp the target machine
communicate back to attacker machine. Attacker
machine has listening port open on which it
receives connection.
BIND REVERSE TCP
NOW WE KNOW
ENOUGH THEORY
TO TRY OUT
METASPLOIT FRAMEWORK
3 INITIAL STEPS
1. Start the postgresql service
2. Then make sure that msf database is running
3. Launch the metasploit framework by typing in
msfconsole
Metasploit framwork
SOME COMMANDS
 Show exploits
 Search
 Show info
 Show options
 Set
 Rhost
 Lhost
 Exploit or run
 Show advanced
 Back
DEMO 1
Using tcp scanner auxiliary
LETS START EXPLOITING
DEMO 2
Getting shell on Metasploitable VM
A SIMPLE COMMAND SHELL FROM ATTACKER TO VICTIM
#MSFVENOM
• It is a standalone payload generator and
encoder
• Msfvenom replaced msfpayload and
msfencoder in 2015.
• It allows use to create playloads in c, exe,
python, java formats.
• Basically allow us to create mallicious files.
MSFVENOM STEPS
• Create a malicious file.
• Start the payload handler.
• Get victim to run the malicious file.
DEMO 3
Meterpreter shell on windows 7
machine via msfvenom
ARMITAGE
Armitage is an attack manager tool that
automates Metasploit in a graphical way.
Created by Raphael Mudge
Written in java
THIS IS HOW IT LOOKS LIKE
THIS IS HOW IT CAN LOOK LIKE AFTER ATTACK
DEMO 4
Internet explorer css exploit to
get meterpreter shell
Metasploit framwork
PIVOTING
• Pivoting is a technique that allows
attackers to use a compromised system to
attack other machines in the same
network
• Basically hack another machine through
already compromised machine
DEMO 5
Pivoting an actual target
WAYS TO PREVENT THESE
ATTACKS
Don’t download files from unknown
sources.
Always run the latest version of software or
Operating system.
Don’t click on Random links on the internet.
Lastly, Be smart don’t get social engineered
by someone.
CONSLUSION
These were some of the basic metasploit
attacks.
The point was not only to teach you that
something like happens but also about
how to prevent it.
Go ahead. Ask away
QUESTIONS
AND
ANSWERS
Hope you all had same amount of fun as I had while making this
presentation
THANK
YOU
FOR JOINING
SRC
• https://github.com/rapid7/metasploit-framework/wiki
• https://www.offensive-security.com/metasploit-unleashed/
• https://www.slideshare.net/nullhyd/metasploit-42992322
• https://www.corelan.be/
• https://www.phillips321.co.uk/
• https://pentestn00b.wordpress.com/
• https://community.rapid7.com/community/metasploit
• http://www.hackingtutorials.org/metasploit-tutorials/
• http://metasploited.blogspot.in/2012/01/metasploit-tutorial-basics.html
• https://www.kali.org/
• https://developer.microsoft.com/en-us/microsoft-edge
IGNORE THE LAST SLIDE
• REX-- Handles almost all core functions such as setting up sockets, connections,
formatting, and all other raw functions MSF CORE-- Provides the basic API and the actual
core that describes the framework MSF BASE-- Provides friendly API support to modules
• run event_manger –c
• Pivoting refers to accessing the restricted system from the attacker's system through the
compromised system
• netstat -anp|grep "port_number"
•

More Related Content

What's hot (20)

PPTX
Metasploit seminar
henelpj
 
PDF
Privilege escalation from 1 to 0 Workshop
Hossam .M Hamed
 
PPTX
Finalppt metasploit
devilback
 
PDF
Pentest with Metasploit
M.Syarifudin, ST, OSCP, OSWP
 
PPTX
DoS or DDoS attack
stollen_fusion
 
PDF
Network Security Presentation
Allan Pratt MBA
 
PPT
Malware Analysis Made Simple
Paul Melson
 
PPTX
Understanding NMAP
Phannarith Ou, G-CISO
 
PPTX
DVWA(Damn Vulnerabilities Web Application)
Soham Kansodaria
 
PPTX
Metasploit (Module-1) - Getting Started With Metasploit
Anurag Srivastava
 
PPT
Penetration Testing Basics
Rick Wanner
 
PPTX
System hacking
CAS
 
PPTX
VAPT PRESENTATION full.pptx
DARSHANBHAVSAR14
 
PDF
OWASP Top 10 Web Application Vulnerabilities
Software Guru
 
PPT
Snort
Stickman Hai
 
PPTX
Linux security
trilokchandra prakash
 
PDF
Hacking With Nmap - Scanning Techniques
amiable_indian
 
PPSX
Intrusion detection system
gaurav koriya
 
PDF
Ch 11: Hacking Wireless Networks
Sam Bowne
 
Metasploit seminar
henelpj
 
Privilege escalation from 1 to 0 Workshop
Hossam .M Hamed
 
Finalppt metasploit
devilback
 
Pentest with Metasploit
M.Syarifudin, ST, OSCP, OSWP
 
DoS or DDoS attack
stollen_fusion
 
Network Security Presentation
Allan Pratt MBA
 
Malware Analysis Made Simple
Paul Melson
 
Understanding NMAP
Phannarith Ou, G-CISO
 
DVWA(Damn Vulnerabilities Web Application)
Soham Kansodaria
 
Metasploit (Module-1) - Getting Started With Metasploit
Anurag Srivastava
 
Penetration Testing Basics
Rick Wanner
 
System hacking
CAS
 
VAPT PRESENTATION full.pptx
DARSHANBHAVSAR14
 
OWASP Top 10 Web Application Vulnerabilities
Software Guru
 
Linux security
trilokchandra prakash
 
Hacking With Nmap - Scanning Techniques
amiable_indian
 
Intrusion detection system
gaurav koriya
 
Ch 11: Hacking Wireless Networks
Sam Bowne
 

Viewers also liked (7)

PDF
Networking basics by rahul at Null Mumbai
Avkash Kathiriya
 
PPTX
Basics of Cryptography
Sunil Kumar
 
PDF
Yet another talk on bug bounty
vinoth kumar
 
PPSX
Bit squatting
Avradeep Bhattacharya
 
PPTX
Nmap and metasploitable
Mohammed Akbar Shariff
 
PDF
A Strategic Path from Secure Code Reviews to Threat Modeling (101)
Deepam Kanjani
 
PPTX
API Security - Null meet
vinoth kumar
 
Networking basics by rahul at Null Mumbai
Avkash Kathiriya
 
Basics of Cryptography
Sunil Kumar
 
Yet another talk on bug bounty
vinoth kumar
 
Bit squatting
Avradeep Bhattacharya
 
Nmap and metasploitable
Mohammed Akbar Shariff
 
A Strategic Path from Secure Code Reviews to Threat Modeling (101)
Deepam Kanjani
 
API Security - Null meet
vinoth kumar
 
Ad

Similar to Metasploit framwork (20)

PPTX
Metasploit
penetration Tester
 
PDF
Metasploit Computer security testing tool
medoelkang600
 
PPTX
Metasploit Framework and Payloads supported
Swapnil Gharat
 
PDF
Metasploitation part-1 (murtuja)
ClubHack
 
PDF
Practical White Hat Hacker Training - Exploitation
PRISMA CSI
 
PDF
24 33 -_metasploit
wozgeass
 
PPTX
Pentesting with linux
Hammad Ahmed Khawaja
 
PDF
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar
 
PPTX
BSides Algiers - Metasploit framework - Oussama Elhamer
Shellmates
 
PDF
Metasploit Humla for Beginner
n|u - The Open Security Community
 
PDF
01 Metasploit kung fu introduction
Mostafa Abdel-sallam
 
PPTX
Metasploit
Raghunath G
 
PDF
Introduction to Metasploit
Hossein Yavari
 
PPTX
Introduction to metasploit
GTU
 
DOCX
abc
srimanth12
 
PPTX
Metasploit
Parth Sahu
 
PDF
SSMF (Security Scope Metasploit Framework) - Course Syllabus
Security Scope
 
PPTX
Intro to exploits in metasploitand payloads in msfvenom
Siddharth Krishna Kumar
 
PDF
iCrOSS 2013_Pentest
M.Syarifudin, ST, OSCP, OSWP
 
PPTX
Metasploit - Basic and Android Demo
Arpit Agarwal
 
Metasploit
penetration Tester
 
Metasploit Computer security testing tool
medoelkang600
 
Metasploit Framework and Payloads supported
Swapnil Gharat
 
Metasploitation part-1 (murtuja)
ClubHack
 
Practical White Hat Hacker Training - Exploitation
PRISMA CSI
 
24 33 -_metasploit
wozgeass
 
Pentesting with linux
Hammad Ahmed Khawaja
 
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar
 
BSides Algiers - Metasploit framework - Oussama Elhamer
Shellmates
 
Metasploit Humla for Beginner
n|u - The Open Security Community
 
01 Metasploit kung fu introduction
Mostafa Abdel-sallam
 
Metasploit
Raghunath G
 
Introduction to Metasploit
Hossein Yavari
 
Introduction to metasploit
GTU
 
Metasploit
Parth Sahu
 
SSMF (Security Scope Metasploit Framework) - Course Syllabus
Security Scope
 
Intro to exploits in metasploitand payloads in msfvenom
Siddharth Krishna Kumar
 
iCrOSS 2013_Pentest
M.Syarifudin, ST, OSCP, OSWP
 
Metasploit - Basic and Android Demo
Arpit Agarwal
 
Ad

Recently uploaded (20)

PPTX
UI5Con 2025 - Get to Know Your UI5 Tooling
Wouter Lemaire
 
PDF
Upgrading to z_OS V2R4 Part 01 of 02.pdf
Flavio787771
 
PDF
NewMind AI Journal - Weekly Chronicles - July'25 Week II
NewMind AI
 
PPT
Interview paper part 3, It is based on Interview Prep
SoumyadeepGhosh39
 
PDF
Market Wrap for 18th July 2025 by CIFDAQ
CIFDAQ
 
PDF
Novus-Safe Pro: Brochure-What is Novus Safe Pro?.pdf
Novus Hi-Tech
 
PDF
SFWelly Summer 25 Release Highlights July 2025
Anna Loughnan Colquhoun
 
PDF
Empowering Cloud Providers with Apache CloudStack and Stackbill
ShapeBlue
 
PDF
Rethinking Security Operations - Modern SOC.pdf
Haris Chughtai
 
PDF
CloudStack GPU Integration - Rohit Yadav
ShapeBlue
 
PDF
How Current Advanced Cyber Threats Transform Business Operation
Eryk Budi Pratama
 
PPTX
Machine Learning Benefits Across Industries
SynapseIndia
 
PPTX
The Yotta x CloudStack Advantage: Scalable, India-First Cloud
ShapeBlue
 
PPTX
Darren Mills The Migration Modernization Balancing Act: Navigating Risks and...
AWS Chicago
 
PDF
UiPath vs Other Automation Tools Meeting Presentation.pdf
Tracy Dixon
 
PDF
Sustainable and comertially viable mining process.pdf
Avijit Kumar Roy
 
PDF
HydITEx corporation Booklet 2025 English
Георгий Феодориди
 
PDF
Building Resilience with Digital Twins : Lessons from Korea
SANGHEE SHIN
 
PPTX
UI5Con 2025 - Beyond UI5 Controls with the Rise of Web Components
Wouter Lemaire
 
PDF
GITLAB-CICD_For_Professionals_KodeKloud.pdf
deepaktyagi0048
 
UI5Con 2025 - Get to Know Your UI5 Tooling
Wouter Lemaire
 
Upgrading to z_OS V2R4 Part 01 of 02.pdf
Flavio787771
 
NewMind AI Journal - Weekly Chronicles - July'25 Week II
NewMind AI
 
Interview paper part 3, It is based on Interview Prep
SoumyadeepGhosh39
 
Market Wrap for 18th July 2025 by CIFDAQ
CIFDAQ
 
Novus-Safe Pro: Brochure-What is Novus Safe Pro?.pdf
Novus Hi-Tech
 
SFWelly Summer 25 Release Highlights July 2025
Anna Loughnan Colquhoun
 
Empowering Cloud Providers with Apache CloudStack and Stackbill
ShapeBlue
 
Rethinking Security Operations - Modern SOC.pdf
Haris Chughtai
 
CloudStack GPU Integration - Rohit Yadav
ShapeBlue
 
How Current Advanced Cyber Threats Transform Business Operation
Eryk Budi Pratama
 
Machine Learning Benefits Across Industries
SynapseIndia
 
The Yotta x CloudStack Advantage: Scalable, India-First Cloud
ShapeBlue
 
Darren Mills The Migration Modernization Balancing Act: Navigating Risks and...
AWS Chicago
 
UiPath vs Other Automation Tools Meeting Presentation.pdf
Tracy Dixon
 
Sustainable and comertially viable mining process.pdf
Avijit Kumar Roy
 
HydITEx corporation Booklet 2025 English
Георгий Феодориди
 
Building Resilience with Digital Twins : Lessons from Korea
SANGHEE SHIN
 
UI5Con 2025 - Beyond UI5 Controls with the Rise of Web Components
Wouter Lemaire
 
GITLAB-CICD_For_Professionals_KodeKloud.pdf
deepaktyagi0048
 

Metasploit framwork

  • 2. OUR AGENDA What is metasploit? Its history Basic terminologies Architecture of metasploit Modules Few demos Conclusion
  • 3. WHAT IS METASPLOIT FRAMEWORK?
  • 4. METASPLOIT FRAMEWORK • Its an open source exploitation framework. • It is not just a single tool but collection of several. • Used mostly for Penetration Testing, Research, Creating and Testing new exploits. • It provides infrastructure to automate mundane and complex tasks.
  • 5. LIL BIT HISTORY  Created by HD Moore in 2003 in perl  Follow up project came in 2004 Metasploit 2.0  Metasploit 3.0 released in 2007  In 2009 Metasploit was acquired by Rapid 7  Then Metasploit pro and Metasploit Express were devloped
  • 6. BASIC TERMINOLOGIES #Vulnerability Weakness in a system, a bug which is to be exploited
  • 7. #Exploit • Basically a piece of code to take advantage of a Vulnerability
  • 8. #PAYLOAD • Another piece of code that is executed through given exploit. • lets us control a computer system after it’s been exploited
  • 9. ARCHITECTURE OF METASPLOIT • It is kind of Important to understand the basic structure of metasploit how is it designed. We should not directly start with the exploiting targets.
  • 12. #ENCODERS • Encoders are used to evade the anti- virus Softwares and firewall • However it has no effect on the functionality of out exploit • Popular encoders are – 1. shikata_ga_nai 2. base64 3. powershell_base64
  • 13. #NOPS • NOP is short for No OPeration • NOPs keep the payload sizes consistent ensuring that validly executable by the processor.. Basically makes payload stable
  • 14. #AUXILIARY • Provides additional functionality like scanning, fuzzing, Information gathering
  • 15. #PAYLOADS  Singles Usually standalone. Fire and forget type.  Stagers Payload is divided into stages.  Stages Components of stager module.
  • 16. • In case of bind tcp an exploit opens a vulnerable port in victim machine. And then it waits for connection from attacker BIND TCP SHELL
  • 17. • In case of bind reverse tcp the target machine communicate back to attacker machine. Attacker machine has listening port open on which it receives connection. BIND REVERSE TCP
  • 18. NOW WE KNOW ENOUGH THEORY TO TRY OUT METASPLOIT FRAMEWORK
  • 19. 3 INITIAL STEPS 1. Start the postgresql service 2. Then make sure that msf database is running 3. Launch the metasploit framework by typing in msfconsole
  • 21. SOME COMMANDS  Show exploits  Search  Show info  Show options  Set
  • 22.  Rhost  Lhost  Exploit or run  Show advanced  Back
  • 23. DEMO 1 Using tcp scanner auxiliary
  • 25. DEMO 2 Getting shell on Metasploitable VM
  • 26. A SIMPLE COMMAND SHELL FROM ATTACKER TO VICTIM
  • 27. #MSFVENOM • It is a standalone payload generator and encoder • Msfvenom replaced msfpayload and msfencoder in 2015. • It allows use to create playloads in c, exe, python, java formats. • Basically allow us to create mallicious files.
  • 28. MSFVENOM STEPS • Create a malicious file. • Start the payload handler. • Get victim to run the malicious file.
  • 29. DEMO 3 Meterpreter shell on windows 7 machine via msfvenom
  • 30. ARMITAGE Armitage is an attack manager tool that automates Metasploit in a graphical way. Created by Raphael Mudge Written in java
  • 31. THIS IS HOW IT LOOKS LIKE
  • 32. THIS IS HOW IT CAN LOOK LIKE AFTER ATTACK
  • 33. DEMO 4 Internet explorer css exploit to get meterpreter shell
  • 35. PIVOTING • Pivoting is a technique that allows attackers to use a compromised system to attack other machines in the same network • Basically hack another machine through already compromised machine
  • 36. DEMO 5 Pivoting an actual target
  • 37. WAYS TO PREVENT THESE ATTACKS Don’t download files from unknown sources. Always run the latest version of software or Operating system. Don’t click on Random links on the internet. Lastly, Be smart don’t get social engineered by someone.
  • 38. CONSLUSION These were some of the basic metasploit attacks. The point was not only to teach you that something like happens but also about how to prevent it.
  • 39. Go ahead. Ask away QUESTIONS AND ANSWERS
  • 40. Hope you all had same amount of fun as I had while making this presentation THANK YOU FOR JOINING
  • 41. SRC • https://github.com/rapid7/metasploit-framework/wiki • https://www.offensive-security.com/metasploit-unleashed/ • https://www.slideshare.net/nullhyd/metasploit-42992322 • https://www.corelan.be/ • https://www.phillips321.co.uk/ • https://pentestn00b.wordpress.com/ • https://community.rapid7.com/community/metasploit • http://www.hackingtutorials.org/metasploit-tutorials/ • http://metasploited.blogspot.in/2012/01/metasploit-tutorial-basics.html • https://www.kali.org/ • https://developer.microsoft.com/en-us/microsoft-edge
  • 42. IGNORE THE LAST SLIDE • REX-- Handles almost all core functions such as setting up sockets, connections, formatting, and all other raw functions MSF CORE-- Provides the basic API and the actual core that describes the framework MSF BASE-- Provides friendly API support to modules • run event_manger –c • Pivoting refers to accessing the restricted system from the attacker's system through the compromised system • netstat -anp|grep "port_number" •