Book Image

Metasploit 5.0 for Beginners - Second Edition

By : Sagar Rahalkar
Book Image

Metasploit 5.0 for Beginners - Second Edition

By: Sagar Rahalkar

Overview of this book

Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing. Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You’ll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you’ll get hands-on with the essential tools. As you progress, you’ll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you’ve gained to ethically hack into target systems. You’ll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit. By the end of this book, you’ll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.
Table of Contents (15 chapters)
1
Section 1: Introduction and Environment Setup
5
Section 2: Practical Metasploit

Other Books You May Enjoy

If you enjoyed this book, you may be interested in these other books by Packt:

Metasploit Penetration Testing Cookbook - Third Edition

Daniel Teixeira, Abhinav Singh, Et al

ISBN: 978-1-78862-317-9

  • Set up a complete penetration testing environment using Metasploit and virtual machines
  • Master the world's leading penetration testing tool and use it in professional penetration testing
  • Make the most of Metasploit with PostgreSQL, importing scan results, using workspaces, hosts, loot, notes, services, vulnerabilities, and exploit results
  • Use Metasploit with the Penetration Testing Execution Standard methodology
  • Use MSFvenom efficiently to generate payloads and backdoor files, and create shellcode
  • Leverage Metasploit's advanced options, upgrade sessions, use proxies, use Meterpreter sleep control, and change timeouts to be stealthy

Mastering Adobe Captivate 2019 - Fifth Edition

Mastering Metasploit - Third Edition

Nipun Jaswal

ISBN: 978-1-78899...