Book Image

Metasploit 5.0 for Beginners - Second Edition

By : Sagar Rahalkar
Book Image

Metasploit 5.0 for Beginners - Second Edition

By: Sagar Rahalkar

Overview of this book

Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing. Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You’ll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you’ll get hands-on with the essential tools. As you progress, you’ll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you’ve gained to ethically hack into target systems. You’ll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit. By the end of this book, you’ll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.
Table of Contents (15 chapters)
1
Section 1: Introduction and Environment Setup
5
Section 2: Practical Metasploit

Using encoders to avoid antivirus detection

In Chapter 6, Client-Side Attacks with Metasploit, we saw how to use the msfvenom utility to generate various payloads. However, if these payloads are used as is, they will most likely be detected by antivirus programs. In order to avoid antivirus detection of our payload, we need to use encoders offered by the msfvenom utility.

To get started, we'll generate a simple payload in Remove the .exe format using the shikata_ga_nai encoder, as demonstrated in the following screenshot:

Figure 8.1 – Generating a payload using 'msfvenom'

Once the payload has been generated, we upload it to htttp://www.virustotal.com for analysis.

Important Note:

The site http://www.virustotal.com runs multiple antivirus programs from across various vendors and scans the uploaded file with all the available antivirus programs.

When the analysis is completed, we can see that our file, apache-update.exe...