Book Image

Hands-On Web Penetration Testing with Metasploit

By : Harpreet Singh, Himanshu Sharma
Book Image

Hands-On Web Penetration Testing with Metasploit

By: Harpreet Singh, Himanshu Sharma

Overview of this book

Metasploit has been a crucial security tool for many years. However, there are only a few modules that Metasploit has made available to the public for pentesting web applications. In this book, you'll explore another aspect of the framework – web applications – which is not commonly used. You'll also discover how Metasploit, when used with its inbuilt GUI, simplifies web application penetration testing. The book starts by focusing on the Metasploit setup, along with covering the life cycle of the penetration testing process. Then, you will explore Metasploit terminology and the web GUI, which is available in the Metasploit Community Edition. Next, the book will take you through pentesting popular content management systems such as Drupal, WordPress, and Joomla, which will also include studying the latest CVEs and understanding the root cause of vulnerability in detail. Later, you'll gain insights into the vulnerability assessment and exploitation of technological platforms such as JBoss, Jenkins, and Tomcat. Finally, you'll learn how to fuzz web applications to find logical security vulnerabilities using third-party tools. By the end of this book, you'll have a solid understanding of how to exploit and validate vulnerabilities by working with various tools and techniques.
Table of Contents (23 chapters)
1
Introduction
5
The Pentesting Life Cycle with Metasploit
10
Pentesting Content Management Systems (CMSes)
14
Performing Pentesting on Technological Platforms
18
Logical Bug Hunting

Performing a vulnerability assessment on JBoss AS

If we find a JBoss AS instance on a machine and we need to perform a vulnerability assessment, we can always use Metasploit for this. Metasploit has a module for this called auxiliary/scanner/http/jboss_vulnscan, which we can use to perform vulnerability scanning on JBoss AS. The module checks for a few vulnerabilities, such as authentication bypass, a default password, and accessible JMX-console functions. The following are the steps we can observe to carry out a vulnerability assessment on JBoss AS:

  1. To use jboss_vulnscan, we type the following command in msfconsole:
use auxiliary/scanner/http/jboss_vulnscan
show options

The following screenshot shows the output of the preceding command:

  1. We set the required options, as shown:
  1. Once we run the scanner, it will check against various vulnerabilities and report which vulnerabilities...