Book Image

Metasploit Penetration Testing Cookbook - Third Edition

By : Daniel Teixeira, Abhinav Singh, Nipun Jaswal, Monika Agarwal
Book Image

Metasploit Penetration Testing Cookbook - Third Edition

By: Daniel Teixeira, Abhinav Singh, Nipun Jaswal, Monika Agarwal

Overview of this book

Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports. In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool. You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation—all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more.
Table of Contents (20 chapters)
Title Page
Copyright and Credits
Contributors
Packt Upsell
Preface
Index

Metasploit PHP Hop


In this recipe, you will learn how to use the Windows Meterpreter (Reflective Injection) and Reverse Hop HTTP/HTTPS Stage payload. This payload allows us to tunnel communication over an HTTP or HTTPS hop point. First, we need to upload the hop.php file located in the metasploit-framework/data/php/ directory to a remote server. I will use the DigitalOcean Droplet created in the previous recipe, but you can use any web server with PHP.

Getting ready

First, we have to install Apache and PHP, so we can use the following command:

root@Metasploit:~# apt install apache2 php7 libapache2-mod-php7

Next, copy hop.php to the /var/www/html/ folder and start the Apache2 service:

root@Metasploit:~# systemctl start apache2

How to do it...

  1. Now that we have our PHP Hop ready, we can use the windows/meterpreter/reverse_hop_http payload and create a binary with which we can compromise the target machine:
  1. After creating the payload, upload it to the target and start a listener using the Generic Payload...