The Complete Metasploit Guide: Explore effective penetration testing techniques with Metasploit (pdf)

$5.00

Author Sagar Rahalkar, Nipun Jaswal
Edition 1
Edition Year 2019
Format PDF
ISBN 9781838822477
Language English
Number Of Pages 660
Publisher Packt Publishing

Description

Book Description

Most businesses today are driven by their IT infrastructure, and the tiniest crack in this IT network can bring down the entire business. Metasploit is a pentesting network that can validate your system by performing elaborate penetration tests using the Metasploit Framework to secure your infrastructure.

This Learning Path introduces you to the basic functionalities and applications of Metasploit. Throughout this book, you’ll learn different techniques for programming Metasploit modules to validate services such as databases, fingerprinting, and scanning. You’ll get to grips with post exploitation and write quick scripts to gather information from exploited systems. As you progress, you’ll delve into real-world scenarios where performing penetration tests are a challenge. With the help of these case studies, you’ll explore client-side attacks using Metasploit and a variety of scripts built on the Metasploit Framework.

By the end of this Learning Path, you’ll have the skills required to identify system vulnerabilities by using thorough testing.

This Learning Path includes content from the following Packt products:

  • Metasploit for Beginners by Sagar Rahalkar
  • Mastering Metasploit – Third Edition by Nipun Jaswal

What you will learn

  • Develop advanced and sophisticated auxiliary modules
  • Port exploits from Perl, Python, and many other programming languages
  • Bypass modern protections such as antivirus and IDS with Metasploit
  • Script attacks in Armitage using the Cortana scripting language
  • Customize Metasploit modules to modify existing exploits
  • Explore the steps involved in post-exploitation on Android and mobile platforms

Additional information

Author

Sagar Rahalkar, Nipun Jaswal

Edition

1

Edition Year

2019

Format

PDF

ISBN

9781838822477

Language

English

Number Of Pages

660

Publisher

Packt Publishing

Reviews

There are no reviews yet.

Be the first to review “The Complete Metasploit Guide: Explore effective penetration testing techniques with Metasploit (pdf)”

Your email address will not be published. Required fields are marked *