Friday, July 6, 2018

Exploit Metasploit 2 using Oracle Linux

Normally, in exploitations, we use Kali Linux.

To exploitations, we need some tools like Nmap, Nessus, Postgresql, Msfconsole. In Kali,PostgreSQL and msfconsole come as inbuilt tools.

But when we use other OSs like Oracle, Fedora we need to install those tools first.
In this post, I'm going to show you how to install PostgreSQL and Msfcosole tools in Oracle and exploit Metasploit 2 Linux. 💁

What is PostgreSQL?

PostgreSQL, often simply Postgres, is an object-relational database management system (ORDBMS) with an emphasis on extensibility and standards compliance. As a database server, its primary functions are to store data securely and return that data in response to requests from other software applications. It can handle workloads ranging from small single-machine applications to large Internet-facing applications (or for data warehousing) with many concurrent users; on macOS Server, PostgreSQL is the default database; and it is also available for Microsoft Windows and Linux (supplied in most distributions).

What is Msfconsole?

The msfconsole is probably the most popular interface to the Metasploit Framework (MSF). It provides an “all-in-one” centralized console and allows you efficient access to virtually all of the options available in the MSF. msfconsole may seem intimidating at first, but once you learn the syntax of the commands you will learn to appreciate the power of utilizing this interface.



As you can see PostgreSQL service is not installed in Oracle.

So let's begin the installation.




1)Install Postgresql ->done!

yum install PostgreSQL-server



As you can see we are getting an error saying failed to start Postgresql database server

To avoid this problem we need to first start the PostgreSQL service first.



Now service is successfully running.

2)Start the PostgreSQL service. -> Done!

systemctl start postgresql
systemctl status postgresql


3)Enable the PostgreSQL service. -> Done!

Now we need to install the msf to Oracle



4)Install msf ->Done!

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall

In here we also add the repository and install the Metasploit Framework package.






we have successfully installed the msf.



Now you can run the msfconsole in Oracle.

After that, you can exploit the system as same as in the Kali Linux.

In here I used the Vsftpd backdoor vulnerability.








  • In this link, you can find out how to exploit Metasploit 2 using Kali Linux.

https://www.hackingtutorials.org/metasploit-tutorials/exploiting-vsftpd-metasploitable/

Other Useful Links

https://metasploit.help.rapid7.com/docs/installing-the-metasploit-framework


AND WE FOUND A NEW RANSOMWARE!!!

TODARIUS Hi, it’s been a while, hope you all doing good. 💓 So today’s article is about a new ransomware.  😱 Yes. We found a ne...