Book Image

Penetration Testing Bootcamp

By : Jason Beltrame
Book Image

Penetration Testing Bootcamp

By: Jason Beltrame

Overview of this book

Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing. This book will begin by taking you through the basics and show you how to set up and maintain the C&C Server. You will also understand how to scan for vulnerabilities and Metasploit, learn how to setup connectivity to a C&C server and maintain that connectivity for your intelligence gathering as well as offsite processing. Using TCPDump filters, you will gain understanding of the sniffing and spoofing traffic. This book will also teach you the importance of clearing up the tracks you leave behind after the penetration test and will show you how to build a report from all the data obtained from the penetration test. In totality, this book will equip you with instructions through rigorous tasks, practical callouts, and assignments to reinforce your understanding of penetration testing.
Table of Contents (17 chapters)
Title Page
Credits
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface

Exploiting our targets with Metasploit


Now, it is time to try and exploit some of the targets we found during our vulnerability scans. This is where msfconsole will become our new best friend. Msfconsole is the single pane of glass/centralized console for Metasploit. It's my favorite way to use Metasploit, since it is one of the few ways by which we can access most of the features contained in the product.

To launch msfconsole, just open up a Terminal window and type msfconsole --help. Now, there are a bunch of options you can pass when starting msfconsole. Here is a screenshot of these options:

However, for my tests, we are just going to run the command without any additional options. To do this, just run msfconsole from the command line, and you should get to the msf prompt:

Once inside msfconsole, it can definitely be intimidating. Running the help command will display all the options you have. There are a lot of great things in there, but where do you start? The first thing I do is run...