Book Image

Mastering Metasploit - Fourth Edition

By : Nipun Jaswal
Book Image

Mastering Metasploit - Fourth Edition

By: Nipun Jaswal

Overview of this book

Updated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit. Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You'll then learn a variety of methods and techniques to evade security controls deployed at a target's endpoint. As you advance, you’ll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework. By the end of the book, you’ll have developed the skills you need to work confidently with efficient exploitation techniques
Table of Contents (17 chapters)
1
Section 1 – Preparation and Development
6
Section 2 – The Attack Phase
10
Section 3 – Post-Exploitation and Evasion

Summary

In this chapter, we covered the tips and tricks for using the most widely used penetration testing framework in the world. We covered the Minion script, which allows us to quickly spawn various usable modules, and we saw how we can use the connect feature of the Metasploit framework, upgrade sessions to Meterpreter, use naming conventions, save configurations, inline handlers, run commands on multiple sessions, and automate the Social Engineering Toolkit.

Over the course of this book, we covered Metasploit and various other related subjects in a practical way. We covered exploit development, module development, porting exploits in Metasploit, client-side attacks, service-based penetration testing, evasion techniques, techniques used by law-enforcement agencies, and Armitage. We also had a look at the fundamentals of Ruby programming.

Metasploit is evolving every day; we saw that version 5.0 brought a ton of changes to the framework. I wish you all the best of luck in...