Metasploit Project

From Wikipedia, the free encyclopedia

Jump to: navigation, search
Metasploit Framework
screenshot
"Point. Click. Root."
Developed by Metasploit LLC
Latest release 3.2 / 2008-11-19; 136 days ago
Operating system Cross-platform
Development status Active
Type Security
License BSD
Website www.metasploit.com

The Metasploit Project is a computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive, and security research.

The Metasploit Project is also well known for anti-forensic and evasion tools, some of which are built into the Metasploit Framework.

Metasploit was created in 2003 as a portable network game using the Perl scripting language. Later, the Metasploit Framework was then completely rewritten in the Ruby programming language. It is most notable for releasing some of the most technically sophisticated exploits to public security vulnerabilities. In addition, it is a powerful tool for third party security researchers to investigate potential vulnerabilities.

Like comparable commercial products such as Immunity's CANVAS or Core Security Technologies'[1] Core Impact, Metasploit can be used by administrators to test the vulnerability of computer systems in order to protect them, or by Black Hat hackers and script kiddies to break into remote systems. Like many information security tools, Metasploit can be used for both legitimate and unauthorized activities.

Metasploit's emerging position as the defacto vulnerability development framework has led in recent times to the release of software vulnerability advisories often accompanied by a third party Metasploit exploit module that highlights the exploitability, risk, and remediation steps of that particular bug.[2][3] Metasploit 3.0 (Ruby language) is also beginning to include fuzzing tools, to discover software vulnerabilities in the first instance, rather than merely writing exploits for currently public bugs. This new avenue has been seen with the integration of the lorcon wireless (802.11) toolset into Metasploit 3.0 in November, 2006.

Contents

[edit] Metasploit Framework

The basic steps for exploiting a system using the Framework include -

  1. Choosing and configuring an exploit (code that enters a target system by taking advantage of one of its bugs; about 300 different exploits for Windows, Unix/Linux and Mac OS X systems are included);
  2. Checking whether the intended target system is susceptible to the chosen exploit (optional);
  3. Choosing and configuring a payload (code that will be executed on the target system upon successful entry, for instance a remote shell or a VNC server);
  4. Choosing the encoding technique to encode the payload so that the Intrusion-prevention system will not catch the encoded payload;
  5. Executing the exploit.

This modularity of allowing to combine any exploit with any payload is the major advantage of the Framework: it facilitates the tasks of attackers, exploit writers, and payload writers.

The current stable version of the Metasploit Framework is v3.2 and is written in the Ruby programming language. The previous version 2.7, was implemented in Perl. It runs on all versions of Unix (including Linux and Mac OS X), and also on Windows. It includes two command line interfaces, a web-based interface and a native GUI. The web interface is intended to be run from the attacker's computer; a demo version (of version 2.8) can be found online.[4] The Metasploit Framework can be extended to use external add-ons in multiple languages.

To choose exploit and payload, some information about the target system is needed such as operating system version and installed network services. This information can be gleaned with port scanning and OS fingerprinting tools such as nmap. Nessus can in addition detect the target system's vulnerabilities.

[edit] Opcode Database

The Opcode Database is an important resource for writers of new exploits. Buffer overflow exploits on Windows often require precise knowledge of the position of certain machine language opcodes in the attacked program or included DLLs. These positions differ in the various versions and patch-levels of a given operating system, and they are all documented and conveniently searchable in the Opcode Database. This allows one to write buffer overflow exploits which work across different versions of the target operating system.

[edit] Shellcode Database

The Shellcode database contains the payloads (also known as shellcode) used by the Metasploit Framework. These are written in assembly language and full source code is available.

[edit] Current Developers

  • H D Moore
  • Egypt
  • MC
  • Ramon de Carvalho Valle
  • Patrick Webster
  • Efrain Torres
  • Lurene Grenier
  • I)ruid
  • Chris Gates
  • Kris Katterjohn
  • Valsmith

[edit] References

[edit] External links

Personal tools