Mastering Metasploit: Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th Edition Front Cover

Mastering Metasploit: Exploit systems, cover your tracks, and bypass security controls with the Metasploit 5.0 framework, 4th Edition

  • Length: 502 pages
  • Edition: 4
  • Publisher:
  • Publication Date: 2020-06-12
  • ISBN-10: 1838980075
  • ISBN-13: 9781838980078
  • Sales Rank: #902448 (See Top 100 Books)
Description

Discover the next level of network defense and penetration testing with the Metasploit 5.0 framework

Key Features

  • Make your network robust and resilient with this updated edition covering the latest pentesting techniques
  • Explore a variety of entry points to compromise a system while remaining undetected
  • Enhance your ethical hacking skills by performing penetration tests in highly secure environments

Book Description

Updated for the latest version of Metasploit, this book will prepare you to face everyday cyberattacks by simulating real-world scenarios. Complete with step-by-step explanations of essential concepts and practical examples, Mastering Metasploit will help you gain insights into programming Metasploit modules and carrying out exploitation, as well as building and porting various kinds of exploits in Metasploit.

Giving you the ability to perform tests on different services, including databases, IoT, and mobile, this Metasploit book will help you get to grips with real-world, sophisticated scenarios where performing penetration tests is a challenge. You’ll then learn a variety of methods and techniques to evade security controls deployed at a target’s endpoint. As you advance, you’ll script automated attacks using CORTANA and Armitage to aid penetration testing by developing virtual bots and discover how you can add custom functionalities in Armitage. Following real-world case studies, this book will take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit 5.0 framework.

By the end of the book, you’ll have developed the skills you need to work confidently with efficient exploitation techniques

What you will learn

  • Develop advanced and sophisticated auxiliary, exploitation, and post-exploitation modules
  • Learn to script automated attacks using CORTANA
  • Test services such as databases, SCADA, VoIP, and mobile devices
  • Attack the client side with highly advanced pentesting techniques
  • Bypass modern protection mechanisms, such as antivirus, IDS, and firewalls
  • Import public exploits to the Metasploit Framework
  • Leverage C and Python programming to effectively evade endpoint protection

Who this book is for

If you are a professional penetration tester, security engineer, or law enforcement analyst with basic knowledge of Metasploit, this book will help you to master the Metasploit framework and guide you in developing your exploit and module development skills. Researchers looking to add their custom functionalities to Metasploit will find this book useful. As Mastering Metasploit covers Ruby programming and attack scripting using Cortana, practical knowledge of Ruby and Cortana is required.

Table of Contents

  1. Approaching a Penetration Test Using Metasploit
  2. Reinventing Metasploit
  3. The Exploit Formulation Process
  4. Porting Exploits
  5. Testing Services with Metasploit
  6. Virtual Test Grounds and Staging
  7. Client-Side Exploitation
  8. Metasploit Extended
  9. Evasion with Metasploit
  10. Metasploit for Secret Agents
  11. Visualizing Metasploit
  12. Tips and Tricks
To access the link, solve the captcha.