A kind of penetration testing aid is the Metasploit Project. This open-source framework allows testing via command line alterations or GUI. The Metasploit Framework is a Ruby-based, modular penetration testing platform that enables a pentester (hacker) to writes, tests, and executes exploit code. In other words, the Metasploit framework is a very powerful tool which can be used to probe systematic vulnerabilities on networks and servers. The Metasploit Framework contains a suite of tools that you can use to test security vulnerabilities, enumerate networks, execute attacks, and evade detection. Once on a target machine, Metasploit’s quiver contains a full suite of post-exploitation tools, including privilege escalation, pass the hash, packet sniffing, screen capture, keyloggers, and pivoting tools. Metasploit now includes more than 1677 exploits organized over 25 platforms, including Android, PHP, Python, Java, Cisco, and more. Today, metasploit is used by everyone from the evolving field of DevSecOps pros to hackers. A security professional must familiar with the framework even if they don’t use it.

Sources: varonis.com and csoonline.com

A payload is the shell code that runs after an exploit successfully compromises a system and it enables a pentester/ hacker to define how he/she wants to connects to the shell and what he/she wants to does to the target system after he/she takes control of it. Metasploit carries many payloads:

  1. Command shell payloads: These payloads enable users to run scripts or random commands against a host.
  2. Static payloads: These payloads enable port forwarding and communications between networks
  3. Dynamic payloads: These payloads allow testers to generate unique payloads to evade antivirus software.
  4. Meterpreter payloads: These payloads allow users to commandeer device monitors using VMC and to take over sessions or upload and download files.

Sources: varonis.com and csoonline.com

Metasploit framework has the many useful modules:

  • Exploits: Tool used to take advantage of system weakness. An exploit module takes advantage of a vulnerability to provide access to the target system. Exploit modules include buffer overflow, code injection, and web application exploits.
  • Payloads: Sets of malicious code
  • Auxiliary functions: It can be used to perform arbitrary actions. Examples of auxiliary modules include scanners, fuzzers, and denial of service attacks.
  • Encoders: Used to convert code or information
  • Listeners: Malicious software that hides in order to gain access
  • Shellcode: Code that is programmed to activate once inside the target
  • Post-exploitation code: This modoule enables a pentester or a hacker to gathers more information to gains further access to an exploited target system.
  • Nop generator: A nop is an instruction to keep the payload from crashing. A NOP generator produces a series of random bytes that a pentester can uses to bypass standard IDS and IPS NOP sled signatures.

Sources: varonis.com and csoonline.com

 

 

Datastore 

The datastore is a core component of the Metasploit Framework and it is a table of named values that enables a pentester/ hacker to configure the behavior of the components within the Metasploit Framework. The datastore enables the Metasploit Framework to internally pass options between modules.

There are two types of datastores:

  • Global datastore: All modules will be able to use this datastore option.
  • Module datastore: Only the module that you define the datastore option for can use it.

Sources: varonis.com and csoonline.com

 

 

How to Learn Metasploit 

You can obtain a Metasploit Pro Specialist Certification online. The passing score to obtain the certification is 80 percent. Obtaining this credential is a desirable achievement for anyone who wants to become a marketable pen-tester or security analyst.

Prior to the exam, it’s recommended that you take the Metasploit training course and have proficiency or working knowledge:

  • Windows and Linux OS
  • Network protocols
  • Vulnerability management systems
  • Basic pen testing concepts

The best place to start for many is probably downloading and installing Kali Linux, along with a vulnerable virtual machine (VM) for target practice. The No Starch Metasploit book is also an indispensable resource that, like all No Starch Press books, comes with a DRM-free ebook.

One of the best resources is Metasploit’s own extensive knowledge base. There, you’ll find quick start guides, metamodules, exploits, and vulnerability identification and fixes.

Another helpful resource is the Varonis Cyber Workshop.

It’s important that you have knowledge of Ruby to you can learning to use Metasploit easily.

You should use a dedicated work device when pen-testing with Metasploit because this tool requires you to disable your own systematic protections and enables the generation of malicious code.  If possible, keep this utility installed on a separate system than your personal device or any computer that contains potentially sensitive information or access to such information. Don’t learn Metasploit by pointing it at other people’s networks without their permission. That would be illegal.

This paragraph is abbreviated from varonis.com and csoonline.com

 

Sources:

metasploit.com

varonis.com

csoonline.com