Ritu Choudhary

Work place: Department of computer Science, The NorthCap University, Gurgaon, India

E-mail: rtchoudhary17@gmail.com

Website:

Research Interests: Computer systems and computational processes, Computer Architecture and Organization, Information Systems, Data Structures and Algorithms, Algorithmic Information Theory

Biography

Ritu Choudhary is currently pursuing M.Tech. in Computer Science at The NorthCap University, Gurgaon. She completed her B.Tech. from B.K. Birla Institute of Engineering and Technology, Pilani in Information and Technology.

Author Articles
Exploitation of PDF Reader Vulnerabilities using Metasploit Tool

By Ritu Choudhary Mehak Khurana

DOI: https://doi.org/10.5815/ijeme.2017.05.03, Pub. Date: 8 Sep. 2017

With the rising importance of the client-side execution scenario, attackers also shifted their focus to the browser based attacks, and compromises based on client devices. Though security experts have come up with various solutions to such attacks but, the attackers at the same time find new ways and technologies to deal with such situations. In this paper, we will discuss about the framework called Metasploit and then we shall define what exactly the Metasploit Framework is and how it can be used in various attack scenarios, this will be followed by a brief description of the terms used including; the exploits, its modules, payloads and meterpreter. Later, the uses of the product will be discussed. The basic purpose of metasploit framework is a module launching, the attacker is able to configure an exploit module and initiate it at a target system. If the exploit succeeds, the payload is executed on the system for which it is targeted and the attacker can interact with the victim machine using the shell created on the host machine. There are number of exploits and payload options available in metasploit framework. It is one of the most useful frameworks as far as the security is concerned. Lastly, we will discuss the method to attack the compromised systems by malicious PDF file using Metasploit Framework. Therefore, the main purpose of this paper is to impart a deep understanding of what Metasploit is and how it can be utilized when one needs to get the access of the local or the remote machine.

[...] Read more.
Other Articles