Book Image

Mastering Metasploit - Third Edition

By : Nipun Jaswal
Book Image

Mastering Metasploit - Third Edition

By: Nipun Jaswal

Overview of this book

We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You’ll get to know about the basics of programming Metasploit modules as a refresher and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you’ll develop the ability to perform testing on various services such as databases, Cloud environment, IoT, mobile, tablets, and similar more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework. By the end of the book, you will be trained specifically on time-saving techniques using Metasploit.
Table of Contents (14 chapters)

Client-Side Exploitation

We covered coding and performed penetration tests in numerous environments in the earlier chapters; we are now ready to introduce client-side exploitation. Throughout this section and a couple more, we will learn client-side exploitation in detail.

Throughout this chapter, we will focus on the following:

  • Attacking the target's browser
  • Sophisticated attack vectors to trick the client
  • Attacking Android and using Kali NetHunter
  • Using Arduino for exploitation
  • Injecting payloads into various files

Client-side exploitation sometimes requires the victim to interact with malicious files, which makes its success dependable on the interaction. These interactions could be visiting a malicious URL or downloading and executing a file, which means we need the help of the victims to exploit their systems successfully. Therefore, the dependency on the victim is...