Metasploit Penetration Testing Cookbook, 3rd Edition Front Cover

Metasploit Penetration Testing Cookbook, 3rd Edition

  • Length: 426 pages
  • Edition: 3rd Revised edition
  • Publisher:
  • Publication Date: 2018-02-26
  • ISBN-10: 1788623177
  • ISBN-13: 9781788623179
  • Sales Rank: #1215712 (See Top 100 Books)
Description

Metasploit Penetration Testing Cookbook – Third Edition: Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework

Over 100 recipes for penetration testing using Metasploit and virtual machines

Key Features

  • Special focus on the latest operating systems, exploits, and penetration testing techniques
  • Learn new anti-virus evasion techniques and use Metasploit to evade countermeasures
  • Automate post exploitation with AutoRunScript
  • Exploit Android devices, record audio and video, send and read SMS, read call logs, and much more
  • Build and analyze Metasploit modules in Ruby
  • Integrate Metasploit with other penetration testing tools

Book Description

Metasploit is the world’s leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit’s integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports.

In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool.

You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation-all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization’s defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more.

What you will learn

  • Set up a complete penetration testing environment using Metasploit and virtual machines
  • Master the world’s leading penetration testing tool and use it in professional penetration testing
  • Make the most of Metasploit with PostgreSQL, importing scan results, using workspaces, hosts, loot, notes, services, vulnerabilities, and exploit results
  • Use Metasploit with the Penetration Testing Execution Standard methodology
  • Use MSFvenom efficiently to generate payloads and backdoor files, and create shellcode
  • Leverage Metasploit’s advanced options, upgrade sessions, use proxies, use Meterpreter sleep control, and change timeouts to be stealthy

Who This Book Is For

If you are a Security professional or pentester and want to get into vulnerability exploitation and make the most of the Metasploit framework, then this book is for you. Some prior understanding of penetration testing and Metasploit is required.

Table of Contents

Chapter 1 Metasploit Quick Tips for Security Professionals
Chapter 2 Information Gathering and Scanning
Chapter 3 Server-Side Exploitation
Chapter 4 Meterpreter
Chapter 5 Post-Exploitation
Chapter 6 Using MSFvenom
Chapter 7 Client-Side Exploitation and Antivirus Bypass
Chapter 8 Social-Engineer Toolkit
Chapter 9 Working with Modules for Penetration Testing
Chapter 10 Exploring Exploits
Chapter 11 Wireless Network Penetration Testing
Chapter 12 Cloud Penetration Testing
Chapter 13 Best Practices

To access the link, solve the captcha.