Book Image

Mastering Metasploit - Fourth Edition

By : Nipun Jaswal
Book Image

Mastering Metasploit - Fourth Edition

By: Nipun Jaswal

Overview of this book

Updated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit. Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You'll then learn a variety of methods and techniques to evade security controls deployed at a target's endpoint. As you advance, you’ll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework. By the end of the book, you’ll have developed the skills you need to work confidently with efficient exploitation techniques
Table of Contents (17 chapters)
1
Section 1 – Preparation and Development
6
Section 2 – The Attack Phase
10
Section 3 – Post-Exploitation and Evasion

Using inline handler and renaming jobs

Metasploit offers a quick way to set up handlers using the handler command. We can set up an example inline handler by issuing the handler -p windows/meterpreter/reverse_tcp -H 192.168.10.13 -P 4444 command, as shown in the following screenshot:

Figure 12.14 – Inline handlers in Metasploit

We can see that we can define the payload using the -p switch and host and port with the -H and -P switches. Running the handler command will quickly spawn a handler as a background job. Speaking of background jobs, they too can be renamed using the rename_job command—for example, by issuing rename_job 0 "Meterpreter Reverse on 4444", as shown in the following screenshot:

Figure 12.15 – Renaming Metasploit jobs using the rename_job command

The job was renamed with ease. Sometimes, you might need to run a single command on multiple sessions, such as using getuid to see where we...