Szczegóły ebooka

Metasploit Penetration Testing Cookbook. Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework - Third Edition

Metasploit Penetration Testing Cookbook. Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework - Third Edition

Daniel Teixeira, Abhinav Singh, Nipun Jaswal, Monika Agarwal

Ebook
Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports.
In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool.
You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation—all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more.
  • 1. Metasploit Quick Tips for Security Professionals
  • 2. Information Gathering and Scanning
  • 3. Server-Side Exploitation
  • 4. Meterpreter
  • 5. Post-Exploitation
  • 6. Using MSFvenom
  • 7. Client-Side Exploitation and Antivirus Bypass
  • 8. Social-Engineer Toolkit
  • 9. Working with Modules for Penetration Testing
  • 10. Exploring Exploits
  • 11. Wireless Network Penetration Testing
  • 12. Cloud Penetration Testing
  • 13. Best Practices
  • Tytuł: Metasploit Penetration Testing Cookbook. Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework - Third Edition
  • Autor: Daniel Teixeira, Abhinav Singh, Nipun Jaswal, Monika Agarwal
  • Tytuł oryginału: Metasploit Penetration Testing Cookbook. Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework - Third Edition
  • ISBN: 9781788629713, 9781788629713
  • Data wydania: 2018-02-26
  • Format: Ebook
  • Identyfikator pozycji: e_1564
  • Wydawca: Packt Publishing