Szczegóły ebooka

The Complete Metasploit Guide. Explore effective penetration testing techniques with Metasploit

The Complete Metasploit Guide. Explore effective penetration testing techniques with Metasploit

Sagar Rahalkar, Nipun Jaswal

Ebook
Most businesses today are driven by their IT infrastructure, and the tiniest crack in this IT network can bring down the entire business. Metasploit is a pentesting network that can validate your system by performing elaborate penetration tests using the Metasploit Framework to secure your infrastructure.

This Learning Path introduces you to the basic functionalities and applications of Metasploit. Throughout this book, you’ll learn different techniques for programming Metasploit modules to validate services such as databases, fingerprinting, and scanning. You’ll get to grips with post exploitation and write quick scripts to gather information from exploited systems. As you progress, you’ll delve into real-world scenarios where performing penetration tests are a challenge. With the help of these case studies, you’ll explore client-side attacks using Metasploit and a variety of scripts built on the Metasploit Framework.

By the end of this Learning Path, you’ll have the skills required to identify system vulnerabilities by using thorough testing.

This Learning Path includes content from the following Packt products:
Metasploit for Beginners by Sagar Rahalkar
Mastering Metasploit - Third Edition by Nipun Jaswal
  • 1. Introduction to Metasploit and Supporting Tools
  • 2. Setting up Your Environment
  • 3. Metasploit Components and Environment Configuration
  • 4. Information Gathering with Metasploit
  • 5. Vulnerability Hunting with Metasploit
  • 6. Client-side Attacks with Metasploit
  • 7. Web Application Scanning with Metasploit
  • 8. Antivirus Evasion and Anti-Forensics
  • 9. Cyber Attack Management with Armitage
  • 10. Extending Metasploit & Exploit Development
  • 11. Approaching a Penetration Test Using Metasploit
  • 12. Reinventing Metasploit
  • 13. The Exploit Formulation Process
  • 14. Porting Exploits
  • 15. Testing Services with Metasploit
  • 16. Virtual Test Grounds and Staging
  • 17. Client-Side Exploitation
  • 18. Metasploit Extended
  • 19. Evasion with Metasploit
  • 20. Metasploit for Secret Agents
  • 21. Visualizing with Armitage
  • 22. Tips and Tricks
  • Tytuł: The Complete Metasploit Guide. Explore effective penetration testing techniques with Metasploit
  • Autor: Sagar Rahalkar, Nipun Jaswal
  • Tytuł oryginału: The Complete Metasploit Guide. Explore effective penetration testing techniques with Metasploit
  • ISBN: 9781838822477, 9781838822477
  • Data wydania: 2019-06-25
  • Format: Ebook
  • Identyfikator pozycji: e_2aw3
  • Wydawca: Packt Publishing