Unit 4: Exploits and Exploiting 4.3 Activity and Discussion Activity Preparation

ACTIVITY PREPARATION

Getting help: If you have trouble with these activities, please ask questions in the “Troubleshooting” forum in General Class Discussions. While we will be following this forum, if you can help out your fellow learners, please feel free to address their questions.

Remember: Watch these Demo videos before trying the activities. Seeing me complete the activity first will help you understand each of the steps.

System: During these activities, you’ll use the Kali VM as you did in the packet sniffing exercises in Unit 1.

Note:

  • To complete all of these activities as written, in sequence, you need to have, or acquire, your own copy of Windows XP.
  • Just the very last activity requires Windows 7. If you're using the free Microsoft Windows 7 VM (which is limited), some Meterpreter commands from the Meterpreter Activity and Demo Videos will not work. If you're using your own Windows 7 copy, you should be able to replicate everything I did in the demos.
Software and Downloads

Software: In these activities you will use these applications and resources that are included in the Kali VM:

  • Metasploit Framework contains a large public database and framework of over 1600 quality-assured exploits and close to 500 payloads, which explains its name.
  • Meterpreter, Metasploit’s most popular payload, allows you to upload and download files to and from a victim system, take screenshots, collect password hashes, take over the screen, mouse, and keyboard, and even turn on a webcam! Metasploit also contains nearly 50 encoders, which are used to transform the payload to fool antivirus software and IDSes, as well as remove “bad characters” that would crash a target program or system.
  • PostgreSQL (pronounced "post-gress-Q-L") is an open source relational DBMS (database management system) used by Metasploit.
  • msfconsole is the most popular interface to the Metasploit Framework. It’s an “all-in-one” centralized console that allows you to efficiently access the MSF options.
Downloads

You’ll need a Windows 7 system. It can be your host machine, or another device altogether. If neither of those conditions are possible, you can download a free legal Windows 7 VM. In your hypervisor, you might need to add the Network Adapter before starting the VM.

Discussion Question Prompt

TROUBLESHOOTING

If you have problems or questions as you're working through these activities, ask them in this forum. If you know an answer, feel free to help your fellow learners.

You can access any forum throughout the course by clicking "Discussion" on the toolbar at the top of your screen. To see previous posts in any forum, click on the "Show All Discussions" tab at the left of the "Discussions" screen, and choose the appropriate category.

转载于:https://www.cnblogs.com/sec875/articles/10028556.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值