Book Image

Metasploit Revealed: Secrets of the Expert Pentester

By : Sagar Rahalkar, Nipun Jaswal
Book Image

Metasploit Revealed: Secrets of the Expert Pentester

By: Sagar Rahalkar, Nipun Jaswal

Overview of this book

Metasploit is a popular penetration testing framework that has one of the largest exploit databases around. This book will show you exactly how to prepare yourself against the attacks you will face every day by simulating real-world possibilities. This learning path will begin by introducing you to Metasploit and its functionalities. You will learn how to set up and configure Metasploit on various platforms to create a virtual test environment. You will also get your hands on various tools and components and get hands-on experience with carrying out client-side attacks. In the next part of this learning path, you’ll develop the ability to perform testing on various services such as SCADA, databases, IoT, mobile, tablets, and many more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. The final instalment of your learning journey will be covered through a bootcamp approach. You will be able to bring together the learning together and speed up and integrate Metasploit with leading industry tools for penetration testing. You’ll finish by working on challenges based on user’s preparation and work towards solving the challenge. The course provides you with highly practical content explaining Metasploit from the following Packt books: 1. Metasploit for Beginners 2. Mastering Metasploit, Second Edition 3. Metasploit Bootcamp
Table of Contents (35 chapters)
Title Page
Credits
Preface
Free Chapter
1
Module 1
31
Bibliography

Extended post-exploitation with Metasploit


We have already covered a few of the post-exploitation modules in the previous chapters. However, here we will focus on the features that we did not cover. Throughout the last chapter, we focused on exploiting the systems, but now we will focus only on the systems that are already exploited. So, let us now move into the advanced section for post-exploitation.

Advanced post-exploitation with Metasploit

In this section, we will use the information gathered from basic commands to achieve further success and access levels in the target's system.

Migrating to safer processes

As we saw in the previous section, our meterpreter session was loaded from a temporary file. However, if a user of a target system finds the process unusual, he can kill the process, which will kick us out of the system. Therefore, it is a good practice to migrate to safer processes, such as explorer.exe or svchost.exe, which evades the eyes of the victim by using the migrate command...