Book Image

Improving your Penetration Testing Skills

By : Gilberto Najera-Gutierrez, Juned Ahmed Ansari, Daniel Teixeira, Abhinav Singh
Book Image

Improving your Penetration Testing Skills

By: Gilberto Najera-Gutierrez, Juned Ahmed Ansari, Daniel Teixeira, Abhinav Singh

Overview of this book

Penetration testing (or ethical hacking) is a legal and foolproof way to identify vulnerabilities in your system. With thorough penetration testing, you can secure your system against the majority of threats. This Learning Path starts with an in-depth explanation of what hacking and penetration testing are. You’ll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You'll also learn how to create and customize payloads to evade antivirus software and bypass an organization's defenses. Whether it’s exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to strengthen your defense against online attacks. By the end of this Learning Path, you'll have the knowledge and skills you need to invade a system and identify all its vulnerabilities. This Learning Path includes content from the following Packt books: • Web Penetration Testing with Kali Linux - Third Edition by Juned Ahmed Ansari and Gilberto Najera-Gutierrez • Metasploit Penetration Testing Cookbook - Third Edition by Abhinav Singh , Monika Agarwal, et al.
Table of Contents (24 chapters)
Title Page

MS17-010 EternalRomance/EternalSynergy/EternalChampion

The MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution exploit module can be used to exploit MS17-010 vulnerabilities via EternalRomance, EternalSynergy, and EternalChampion. This exploit is more reliable than the EternalBlue exploit but requires a named pipe.

How to do it...

To launch the exploit, use the MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution exploit module, set the target IP address, use a meterpreter reverse TCP payload, and specify the listening address: