Pages

Friday, February 3, 2012

Metasploit- An Introduction



If you are active in the community of Penetration tester/ethical hacker than you have heard about metasploit, because it is the most famous tool and used by the most penetration tester as well as used by the hackers. Metasploit is an open source security (Computer) project that contain the information about vulnerabilities.
If you just put all the available exploit in a single place than the phenomena of metasploit occur.

Metasploit framework is a sub project and is use to execute exploit code against a machine and get the desire task done.

Before discussing how to do all the things, you need to understand some basic terms like, vulnerability, exploit and payload. Vulnerability is a weakness or a hole by which an attacker can compromise a machine. Exploit may be a piece of code is an attack that takes advantage of a vulnerabilityA payload is the piece of software that lets you control a computer system after it’s been exploited.

Metasploit project provides metasploit pro, metasploit express and metasploit framework. Metasploit framework is an open source and available for free for cross operating system platform (Windows, Linux).



How To Install Metaspolit 
In this tutorial we will discuss how to get and install metasploit framework for both Windows and for Linux (like ubuntu), if you are using backtrack than you can find metasploit over there.  
Install Metasploit on ubuntu or back track:

We need some packages to install metasploit, open terminal and type exactly.
$ sudo apt-get install ruby libruby rdoc
$ sudo apt-get install libyaml-ruby
$ sudo apt-get install libzlib-ruby
$ sudo apt-get install libopenssl-ruby
$ sudo apt-get install libdl-ruby
$ sudo apt-get install libreadline-ruby
$ sudo apt-get install libiconv-ruby
$ sudo apt-get install rubygems
Click here to download metasploit, in this case we have downloaded Linux-full.run file. You need to become a root user to run this installation on the terminal type.
sudo su
Now locate the directory where you have downloaded metasploit before and type.
$ ./name_of_file.run


Now just forward it accept the agreement, after installation, to run metasploit on the terminal type.
$ msfconsole 
Install Metasploit on Windows:
If you want to install metasploit on windows than you need to download the executable file of metasploit click here to download:  The installer includes the packages 
  • Console2
  • Ruby 1.9.2
  • PostgreSQL
  • Java JDK 6
  • Subversion
  • VNCViewer
  • WinVI32
  • Nmap 5.6
So you dont need to download any other file, just run the installer and you are done!

No comments:

Post a Comment