Book Image

Mastering Metasploit - Fourth Edition

By : Nipun Jaswal
Book Image

Mastering Metasploit - Fourth Edition

By: Nipun Jaswal

Overview of this book

Updated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit. Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You'll then learn a variety of methods and techniques to evade security controls deployed at a target's endpoint. As you advance, you’ll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework. By the end of the book, you’ll have developed the skills you need to work confidently with efficient exploitation techniques
Table of Contents (17 chapters)
1
Section 1 – Preparation and Development
6
Section 2 – The Attack Phase
10
Section 3 – Post-Exploitation and Evasion

Red teaming with the Armitage team server

Red teaming is often required in business these days, where a group of red teamers can work on a project collectively so that better results can be yielded. Both Armitage and Cobalt Strike offer a team server that can be used to share operations with members of the penetration testing team efficiently. Let's see how we can set up a team server using Armitage through the following steps:

We can start a team server using the teamserver command followed by the accessible IP address and a password of our choice, for example, teamserver 192.168.10.107 Hackers, as shown in the following screenshot:

Figure 11.25 – Running a team server in Kali Linux

From the preceding screenshot, we have the following key takeaways:

  1. We can see that we have started an instance of the team server on IP address 192.168.10.107 and used the password hackers for authentication.
  2. We can see that, upon successful initialization...