Book Image

Hands-On Web Penetration Testing with Metasploit

By : Harpreet Singh, Himanshu Sharma
Book Image

Hands-On Web Penetration Testing with Metasploit

By: Harpreet Singh, Himanshu Sharma

Overview of this book

Metasploit has been a crucial security tool for many years. However, there are only a few modules that Metasploit has made available to the public for pentesting web applications. In this book, you'll explore another aspect of the framework – web applications – which is not commonly used. You'll also discover how Metasploit, when used with its inbuilt GUI, simplifies web application penetration testing. The book starts by focusing on the Metasploit setup, along with covering the life cycle of the penetration testing process. Then, you will explore Metasploit terminology and the web GUI, which is available in the Metasploit Community Edition. Next, the book will take you through pentesting popular content management systems such as Drupal, WordPress, and Joomla, which will also include studying the latest CVEs and understanding the root cause of vulnerability in detail. Later, you'll gain insights into the vulnerability assessment and exploitation of technological platforms such as JBoss, Jenkins, and Tomcat. Finally, you'll learn how to fuzz web applications to find logical security vulnerabilities using third-party tools. By the end of this book, you'll have a solid understanding of how to exploit and validate vulnerabilities by working with various tools and techniques.
Table of Contents (23 chapters)
1
Introduction
5
The Pentesting Life Cycle with Metasploit
10
Pentesting Content Management Systems (CMSes)
14
Performing Pentesting on Technological Platforms
18
Logical Bug Hunting

Understanding WMAP

WMAP is a web application scanner plugin that is used for scanning web application vulnerabilities. It's not a real scanner like Burp Suite or Acunetix, but it does have its own advantages. Before going into detail about WMAP, let's try to understand its architecture first.

The WMAP architecture is simple yet powerful. WMAP is a mini-framework that is loaded into MSF as a plugin. It connects with the Metasploit database to fetch the results of any previously completed scans. The results loaded from the database (such as hostnames, URLs, IPs, and so on) will then be used in the web application scan. WMAP uses Metasploit modules (as we can see in the following diagram) to run the scan and the modules can be of any type – auxiliary, exploits, and so on. Once WMAP starts the scanning of the targets, all the artifacts and crucial information found...