Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Metasploit Penetration Testing Cookbook, 3rd Edition

Posted By: IrGens
Metasploit Penetration Testing Cookbook, 3rd Edition

Metasploit Penetration Testing Cookbook: Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework, 3rd Edition by Abhinav Singh, Daniel Teixeira, Monika Agarwal
English | February 26, 2018 | ISBN: 1788623177 | PDF | 426 pages | 18.7 MB

Over 100 recipes for penetration testing using Metasploit and virtual machines

Key Features

Special focus on the latest operating systems, exploits, and penetration testing techniques
Learn new anti-virus evasion techniques and use Metasploit to evade countermeasures
Automate post exploitation with AutoRunScript
Exploit Android devices, record audio and video, send and read SMS, read call logs, and much more
Build and analyze Metasploit modules in Ruby
Integrate Metasploit with other penetration testing tools

Book Description

Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports.

In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool.

You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation―all inside Metasploit. You will learn how to create