Security Foundations Practical Demonstration Part 2
Task 6 – Create a payload (30 points)
This task will be to create a reverse_tcp exploit using msfvenom. It will involve identifying the victim, determining the victim operating system, and using msfvenom to create and encode a payload. You need to change to the root user account for this to work using the command sudo su.
Ping sweep the network address using Nmap and screenshot the result. Ensure the command you used to do the ping sweep is included in your screenshot.
What is the IP address of the victim? __________________________
What command will show you your IP address on Kali? ________________________
Gather further information on the victim by running a SYN scan with OS detection. Screenshot the command used and the ports running.
What is the Operating System running on the victim? _____________________
Prepare and create the payload by starting the Apache webserver on Kali. Screenshot the command used.
Check the status of the web server to ensure it is running. Screenshot the command used.
Remove the default index.html from the Apache directory so it can be replaced by our payload. Screenshot the command used.
Create a folder inside the /var/www/html folder called “YourName”. Replace “YourName” with your first name. Screenshot the command used.
Create the payload (use windows/meterpreter/reverse_tcp) using msfvenom. The payload should be encoded 10 times using the shikata_ga_nai encoder and saved to the folder created above as index.exe, Screenshot the command used.
Use the File Manager in Kali to browse to the location of the created payload. See screenshot below to see the location of the File Manager.
Screenshot the location of the newly created payload.
Task 7 - Hack the box (20 points)
The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities. It contains the following open services:
Nearly every one of these listening services provides a remote entry point into the system.
Your task is to choose one of the vulnerabilities, research it, and document how you gained access to the Metasploitable2 VM remotely from the Kali Linux VM.
Note: Connecting to Metasploitable via SSH or telnet using the supplied credentials is not to be used as one of the vulnerabilities.
Your submission must include screenshots and descriptive text on how you performed each step. It must be easy enough to follow that somebody else could perform the same technique by following your instructions.
Use the template below to form your document.