Please use this identifier to cite or link to this item: http://hdl.handle.net/10609/91393
Title: Ús del framework Metasploit
Author: Rincón Ques, Pep
Tutor: Estorach Espinós, Carles
Abstract: This paper discusses how vulnerable machines are attacked and exploited in real environments. For this purpose we will explain how vulnerabilities are detected and exploited in a virtual computer provided by the UOC for this paper with the aim of taking control of it with the maximum possible privileges. We will show how to find the features and services available on the vulnerable computer with Nmap. We will also indicate how to find the existing vulnerabilities in the services and we will study them. Next, we will describe how an exploit, a small program that exploits a vulnerability, is developed and we will carry out a module to exploit the vulnerability with the Metasploit framework. After accessing the vulnerable machine, we will compile and execute an already developed exploit that takes advantage of the DirtyCOW vulnerability to scale privileges We will also describe some techniques for the protection of vulnerable computers such as Defense in depth, DEP and ASLR also.
Keywords: vulnerabilities
Metasploit
exploit
computer security
Document type: info:eu-repo/semantics/masterThesis
Issue Date: 2-Jan-2019
Publication license: http://creativecommons.org/licenses/by-nc-nd/3.0/es/  
Appears in Collections:Trabajos finales de carrera, trabajos de investigación, etc.

Files in This Item:
File Description SizeFormat 
TFM_Us_del_framework_Metasploit_Rincon_Ques_Pep.pdf1,46 MBAdobe PDFThumbnail
View/Open

TFMvideoPepRinconQues.mp4

35,39 MBMP4View/Open
codipythonexploit.zip32,07 kBZip archive (comprimit)View/Open
peprinconTFM0119memòria.pdfMemòria del TFM1,47 MBAdobe PDFThumbnail
View/Open
peprinconTFM0119presentació.pdfPresentació del TFM1,49 MBAdobe PDFThumbnail
View/Open