Book Image

Metasploit Revealed: Secrets of the Expert Pentester

By : Sagar Rahalkar, Nipun Jaswal
Book Image

Metasploit Revealed: Secrets of the Expert Pentester

By: Sagar Rahalkar, Nipun Jaswal

Overview of this book

Metasploit is a popular penetration testing framework that has one of the largest exploit databases around. This book will show you exactly how to prepare yourself against the attacks you will face every day by simulating real-world possibilities. This learning path will begin by introducing you to Metasploit and its functionalities. You will learn how to set up and configure Metasploit on various platforms to create a virtual test environment. You will also get your hands on various tools and components and get hands-on experience with carrying out client-side attacks. In the next part of this learning path, you’ll develop the ability to perform testing on various services such as SCADA, databases, IoT, mobile, tablets, and many more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. The final instalment of your learning journey will be covered through a bootcamp approach. You will be able to bring together the learning together and speed up and integrate Metasploit with leading industry tools for penetration testing. You’ll finish by working on challenges based on user’s preparation and work towards solving the challenge. The course provides you with highly practical content explaining Metasploit from the following Packt books: 1. Metasploit for Beginners 2. Mastering Metasploit, Second Edition 3. Metasploit Bootcamp
Table of Contents (35 chapters)
Title Page
Credits
Preface
Free Chapter
1
Module 1
31
Bibliography

Revising the approach


Let us summarize the entire penetration test step by step:

  1. In the very first step, we did an NMAP scan over the target.
  2. We found that VSFTPD 2.3.4 is running on port 21 and is vulnerable to attack.
  3. We exploited VSFTPD 2.3.5 running on port 21.
  4. We got the shell access to the target running at 192.168.10.112.
  1. We created a Linux meterpreter shell and copied it to the /var/www directory of Apache. Next, we ran the wget command from the shell and downloaded our newly created meterpreter shell onto the target.
  2. We assigned full privileges to the shell backdoor file via chmod 777 backdoor.elf.
  3. Setting up an exploit handler in a separate window, which is listening on port 4444, we ran the backdoor.elf file on the target.
  4. We got the Linux meterpreter access on the target system, which is 192.168.10.112.
  1. Running the arp command on the compromised system, we found that it was internally connected to a separate network and is connected to another system running on an internal IP address...