Metasploit - Solo para recordar

 
Advanced exploitation toolkit
Kali Linux is preloaded with some of the best and most advanced exploitation toolkits. The Metasploit framework (http://www.metasploit.com) is one of these. We have explained it in a greater detail and presented a number of scenarios that would effectively increase the productivity and enhance your experience with penetration testing.


The framework was developed in the Ruby programming language and supports modularization such that it makes it easier for the penetration tester with optimum programming skills to extend or develop custom plugins and tools. The architecture of a framework is divided into three broad categories: libraries, interfaces, and modules. A key part of our exercises is to focus on the capabilities of various interfaces and modules. Interfaces (console, CLI, web, and GUI) basically provide the front-end operational activity when dealing with any type of modules (exploits, payloads, auxiliaries, encoders, and NOP). Each of the following modules have their own meaning and are function-specific to the penetration testing process:
  • Exploit: This module is the proof-of-concept code developed to take advantage of a particular vulnerability in a target system.
  • Payload: This module is a malicious code intended as a part of an exploit or independently compiled to run the arbitrary commands on the target system.
  • Auxiliaries: These modules are the set of tools developed to perform scanning, sniffing, wardialing, fingerprinting, and other security assessment tasks.
  • Encoders: These modules are provided to evade the detection of antivirus,firewall, IDS/IPS, and other similar malware defenses by encoding the payload during a penetration operation.
  • No Operation or No Operation Performed (NOP): This module is an assembly language instruction often added into a shellcode to perform nothing but to cover a consistent payload space.



Happy Hacking!!

0 Comments: