Book Image

Metasploit Penetration Testing Cookbook - Third Edition

By : Daniel Teixeira, Abhinav Singh, Nipun Jaswal, Monika Agarwal
Book Image

Metasploit Penetration Testing Cookbook - Third Edition

By: Daniel Teixeira, Abhinav Singh, Nipun Jaswal, Monika Agarwal

Overview of this book

Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports. In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool. You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation—all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more.
Table of Contents (20 chapters)
Title Page
Copyright and Credits
Contributors
Packt Upsell
Preface
Index

Using Metasploit over the Tor network


Although using Metasploit over Tor is possible, I do not advise you to do it in a penetration test. Tor is an awesome project and provides some anonymity, but it will not protect unencrypted data from prying eyes, meaning that individuals, organizations, and governments controlling exit nodes can read data that passes through them. That said, I will show you how to get a reverse Meterpreter session using Tor and Tor2web HTTP proxy, which allows the target to connect to Metasploit without having Tor installed.

Getting ready

To use Tor, we first need to install it, which can be done using the following command:

root@kali:~# apt install tor

Next, you need to edit Tor's configuration file located at /etc/tor/torrc using your favorite editor. Uncomment and edit the following lines:

HiddenServiceDir /var/lib/tor/hidden_service/
HiddenServicePort 80 10.17.0.5:9999

Note that I have changed the HiddenServicePort IP address from 127.0.0.1 to my private IP address 10...