Book Image

Metasploit 5.0 for Beginners - Second Edition

By : Sagar Rahalkar
Book Image

Metasploit 5.0 for Beginners - Second Edition

By: Sagar Rahalkar

Overview of this book

Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing. Complete with hands-on tutorials and case studies, this updated second edition will teach you the basics of the Metasploit Framework along with its functionalities. You’ll learn how to set up and configure Metasploit on various platforms to create a virtual test environment. Next, you’ll get hands-on with the essential tools. As you progress, you’ll learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools and components. Later, you'll get to grips with web app security scanning, bypassing anti-virus, and post-compromise methods for clearing traces on the target system. The concluding chapters will take you through real-world case studies and scenarios that will help you apply the knowledge you’ve gained to ethically hack into target systems. You’ll also discover the latest security techniques that can be directly applied to scan, test, ethically hack, and secure networks and systems with Metasploit. By the end of this book, you’ll have learned how to use the Metasploit 5.0 Framework to exploit real-world vulnerabilities.
Table of Contents (15 chapters)
1
Section 1: Introduction and Environment Setup
5
Section 2: Practical Metasploit

Using Metasploit on a Kali Linux virtual machine

Metasploit is a standalone application distributed by Rapid7. It can be individually downloaded and installed on various operating systems, such as Windows and Linux. However, at times it requires quite a lot of supporting tools and utilities as well. It can be a bit exhausting to install the Metasploit Framework and all the supporting tools individually on any given platform. To ease the process of setting up the framework along with the required tools, it is recommended to get a ready-to-use Kali Linux virtual machine (VM).

Using this VM will provide the following benefits:

  • Plug and play Kali Linux – no installation required.
  • Metasploit comes pre-installed with the Kali Linux VM.
  • All the supporting tools (discussed in this book) also come pre-installed with the Kali Linux VM.
  • Saves time and effort that would otherwise go towards setting up Metasploit and other supporting tools individually.

    Important Note...