Book Image

Metasploit 5.0 for Beginners - Second Edition

By : Sagar Rahalkar
Book Image

Metasploit 5.0 for Beginners - Second Edition

By: Sagar Rahalkar

Overview of this book

Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing. Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You’ll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you’ll get hands-on with the essential tools. As you progress, you’ll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you’ve gained to ethically hack into target systems. You’ll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit. By the end of this book, you’ll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.
Table of Contents (15 chapters)
1
Section 1: Introduction and Environment Setup
5
Section 2: Practical Metasploit

What is Armitage?

In simple terms, Armitage is nothing more than a GUI tool for performing and managing all the tasks that could otherwise have been performed through msfconsole.

Armitage does the following:

  • Helps us to visualize the targets
  • Automatically recommends suitable exploits
  • Exposes the advanced post-exploitation features in the framework

Remember, Armitage uses Metasploit at its backend. So, in order to use Armitage, you need to have a running instance of Metasploit on your system. Armitage not only integrates with Metasploit but also with other tools, such as Network Mapper (NMAP), for advanced port scanning and enumeration.

Armitage comes preinstalled on a default Kali Linux installation.

Now, let's get started with running the Armitage console.