Book Image

Mastering Metasploit - Fourth Edition

By : Nipun Jaswal
Book Image

Mastering Metasploit - Fourth Edition

By: Nipun Jaswal

Overview of this book

Updated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit. Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You'll then learn a variety of methods and techniques to evade security controls deployed at a target's endpoint. As you advance, you’ll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework. By the end of the book, you’ll have developed the skills you need to work confidently with efficient exploitation techniques
Table of Contents (17 chapters)
1
Section 1 – Preparation and Development
6
Section 2 – The Attack Phase
10
Section 3 – Post-Exploitation and Evasion

Advanced Windows post-exploitation modules

Metasploit offers 250 plus post-exploitation modules; however, we will only cover a few interesting ones and will leave the rest for you to cover as an exercise.

Gathering wireless SSIDs with Metasploit

Wireless networks around the target system can be discovered efficiently using the wlan_bss_list module. This module allows us to fingerprint the location and other necessary information about the Wi-Fi networks around the target. We can issue the run post/windows/wlan/wlan_bss_list command to do this, as shown in the following screenshot:

Figure 8.31 – Harvesting nearby Wi-Fi networks using the wlan_bss_list post-exploitation module

Let's also see how we can gather stored wireless passwords with Metasploit.

Gathering Wi-Fi passwords with Metasploit

Similar to the preceding module, we have the wlan_profile module, which collects all saved credentials for the Wi-Fi from the target system...