Book Image

Hands-On Web Penetration Testing with Metasploit

By : Harpreet Singh, Himanshu Sharma
Book Image

Hands-On Web Penetration Testing with Metasploit

By: Harpreet Singh, Himanshu Sharma

Overview of this book

Metasploit has been a crucial security tool for many years. However, there are only a few modules that Metasploit has made available to the public for pentesting web applications. In this book, you'll explore another aspect of the framework – web applications – which is not commonly used. You'll also discover how Metasploit, when used with its inbuilt GUI, simplifies web application penetration testing. The book starts by focusing on the Metasploit setup, along with covering the life cycle of the penetration testing process. Then, you will explore Metasploit terminology and the web GUI, which is available in the Metasploit Community Edition. Next, the book will take you through pentesting popular content management systems such as Drupal, WordPress, and Joomla, which will also include studying the latest CVEs and understanding the root cause of vulnerability in detail. Later, you'll gain insights into the vulnerability assessment and exploitation of technological platforms such as JBoss, Jenkins, and Tomcat. Finally, you'll learn how to fuzz web applications to find logical security vulnerabilities using third-party tools. By the end of this book, you'll have a solid understanding of how to exploit and validate vulnerabilities by working with various tools and techniques.
Table of Contents (23 chapters)
1
Introduction
5
The Pentesting Life Cycle with Metasploit
10
Pentesting Content Management Systems (CMSes)
14
Performing Pentesting on Technological Platforms
18
Logical Bug Hunting

Introduction to Nessus

Nessus is one of the most common and easy-to-use vulnerability scanners developed by Tenable. This vulnerability scanner is generally used to perform vulnerability assessment on the network, and Tenable Research has published 138,005 plugins, covering 53,957 CVE IDs and 30,392 Bugtraq IDs. A vast collection of Nessus scripts (NASL) helps the tester to broaden their reach to find vulnerabilities. Some of the features of Nessus are as follows:

  • Vulnerability scanning (network, web, cloud, and so on)
  • Asset discovery
  • Configuration auditing (MDM, network, and so on)
  • Target profiling
  • Malware detection
  • Sensitive data discovery
  • Patch auditing and management
  • Policy compliance auditing

Nessus can be downloaded from https://www.tenable.com/downloads/nessus. Once the installation is complete, we have to activate the tool. The activation can be completed with a code...