Metasploit Framework For Windows Average ratng: 9,2/10 541 votes

Metasploit Framework Usage Examples. One of the best sources of information on using the Metasploit Framework is Metasploit Unleashed, a free online course created by Offensive Security. Metasploit Unleashed guides you from the absolute basics of Metasploit all the way through to advanced topics. Installing the Metasploit Framework Rapid7 provides open source installers for the Metasploit Framework on Linux, Windows, and OS X operating systems. The Metasploit installer ships with all the necessary dependencies to run the Metasploit Framework. It includes msfconsole and installs associated tools like John the Ripper and Nmap. Wisenet smartcam app for mac.

  • Trusted Windows (PC) download Metasploit Framework 4.0. Virus-free and 100% clean download. Get Metasploit Framework alternative downloads.
  • As we saw, Metasploit Framework contains number of viable methods of executing commands on remote Windows systems. Although the selection of these methods is not so wide in comparison to other tools, the true power of Metasploit lays in its exploitation capabilities which represents countless other methods of obtaining RCE on remote systems.
  • Metasploit Framework Install. It comes preinstalled in Kali Linux & ParrotOS. Supported Platforms: Linux, Windows, and OS X. Requirements: Obtain Administrator Privileges (You must have administrator privileges on the systemto run Metasploit) Disable Anti-virus Software (It detects the framework as malicious and may cause problems with the.
  • There are two variants of PentestBox, one without Metasploit and other one with Metasploit. Antiviruses and Firewalls needs to be switched off to install and operate the version with Metasploit. Download any of the variant by clicking respective download button present on the right side.

Introduction

The Metasploit Framework is an open source Ruby-based penetration testing and development platform, developed by the open source community and Rapid7, that provides you with access to the huge number of exploits, payloads, shellcodes, encoders, fuzzing tools, and much more.

Metasploit Framework: The Most Used Penetration Testing Framework

Metasploit Framework can be used to test security vulnerabilities, enumerate networks, execute attacks, and evade detection. It simply helps you to find, exploit, and validate vulnerabilities. If you are a pentester, cybersecurity researcher, tester, programmer or freestyler, the Metasploit Framework is all you need. Can be used for both legitimate and unauthorized activities, but we’re strongly suggest you to behave, and use this awesome pentesting framework to test your systems, help attack prevention and rise cybersecurity awareness.

History:
Metasploit was created as a portable network tool written in Perl, but by 2007 the Metasploit Framework has been completely rewritten in Ruby. In 2009, Metasploit Project has been acquired by Rapid7 (still owned maintained by them).

It contains a fully loaded pentesting toolkit (short explanation):

  • Exploits: An exploit is a method by which the attacker takes advantage of a flaw within a system, service, application etc. Exploits are always accompanied by payloads.
  • Payloads: A payload is the piece of code which is run in the successfully exploited system.
  • Auxiliary: Provides additional functionality such as – fuzzing, DoS attack, scanning, recon, but it doesn’t inject a payload like exploits.
  • Encoders: Obfuscate modules to avoid detection by a protection mechanism such as an antivirus or a firewall. (e.g. backdoor creation).
  • Nops: Prevents payload from crashing while using jump statements in its shellcode.
  • Post-exploitation: A post-exploitation module enables you to gather more information or to gain further access to an exploited target system.
  • Shellcode: Set of instructions that an exploit uses as the payload.

Metaslopit Editions

Rapid7 distributes the commercial and open source versions of Metasploit:

Metasploit Framework
FREE
Metasploit Community
FREE
Metasploit Pro
PAID

There are also more commercial editions: Metasploit Express and Nexpose Ultimate.

Metasploit Framework Main Features:

  • Penetration testing framework with more than 1800 exploits.
  • It has 1000+ auxillary modules, 300+ post-exploitation modules, 500+payloads, a lot of encoders and nops.
  • Metasploit has a meterpreter module, an advanced, dynamically extensible payload (see bellow).
  • Command-line interface (mfsconsole – see bellow), manual exploitation, manual credentials brute forcing, and much more.

Metasploit Pro Features:

  • Web Interface & Metasploit Pro console (create and manage projects, scan and enumerate hosts, import and export data, configure and run modules, run automated exploits, view information about hosts, collect evidence from exploited systems, etc.).
  • Team collaboration capabilities (share host data, view collected evidence, create host notes, divide pentest into multiple parts, assign members a specific network segment to test, etc.).
  • It runs the following services: PostgreSQL (database), Ruby on Rails (Metasploit Pro Web Interface), Metasploit service, bootstraps Rails, the Metasploit Framework, and the Metasploit RPC server.
  • Penetration testing workflow with smaller and more manageable tasks and database exploit through a web based user interface.
  • Web app testing for OWASP Top 10 vulnerabilities, phishing awareness management and spear phishing, and much more.

If you want to see comparative features of the different editions, visit Metasploit features page.

mfsconsole

MSFconsole provides a command line interface to access and work with the Metasploit Framework. The MSFconsole is the most popular interface to work with the Metasploit Framework. The console lets you do things like scan targets, exploit vulnerabilities, and collect data.

meterpreter

Meterpreter is an advanced, dynamically extensible payload that uses in-memory DLL injection stagers and is extended over the network at runtime. It communicates over the stager socket and provides a comprehensive client-side Ruby API. It features command history, tab completion, channels, and more.

Metasploit Framework Install

It comes preinstalled in Kali Linux & ParrotOS.

Supported Platforms:

  • Linux, Windows, and OS X.

Requirements:

  • Obtain Administrator Privileges (You must have administrator privileges on the systemto run Metasploit)
  • Disable Anti-virus Software (It detects the framework as malicious and may cause problems with the installation)
  • Disable Firewalls (Local firewalls/Windows Firewall, may interfere with exploits and payloads)
Framework

Windows:

  • Download the Windows Installer.
  • Double-click the installer icon to start the installation process
  • Follow the installation instructions

To lunch mfsconsole, run the following:

Linux & OS X:

Open the terminal and run the following:

After installation start mfsconsole as follows:

Then type y or yes to create the initial database. You should now see:

To read Metasploit Framework wiki, click the documentation button bellow.

  • Metasploit Tutorial
  • Metasploit Useful Resources
  • Selected Reading

The first phase of penetration involves scanning a network or a host to gather information and create an overview of the target machine.

Discovery Scan is basically creating an IP list in the target network, discovering services running on the machines. To do this in Metasploit, we will use the command promp which are NMAP commands incorporated in Metasploit. For more information on NMAP and its commands, go to https://nmap.org/

Now let’s see in practice how it exactly works. We started the target machine (Metasploitable) and the Windows Server 2003 machine with the IP 192.168.1.101.

Windows

Metasploit Framework For Windows 10

Next, we will start Metasploit. Here, we are using Kali Linux. Hence, the commands will always start with nmap.

Let’s start to scan the network with range 192.168.0.0/24 and discover the machines.

Metasploit Framework For Windows

As can be seen in the above screenshot, there are 5 hosts up in the network with details. Now that we found the hosts that are alive, we will try to find the OS they are running on and their background services.

Metasploit Framework Windows Xp

We will try to attack the vulnerable machine with the IP 192.168.1.101. To do so, we will run the following command −

Here,
  • sV parameter will detect the services with their version details.

  • O is to detect the version of OS which in our case is Linux 2.6.X

  • T4 is the time that we let the scan to finish

Metasploit Framework Windows Install

You will get the following screen as an output of using the above command.