LEADER 05439nam 2200685 450 001 9910464798203321 005 20200520144314.0 010 $a1-78216-223-2 035 $a(CKB)3710000000117819 035 $a(EBL)1593853 035 $a(SSID)ssj0001294657 035 $a(PQKBManifestationID)11698788 035 $a(PQKBTitleCode)TC0001294657 035 $a(PQKBWorkID)11336008 035 $a(PQKB)10309101 035 $a(MiAaPQ)EBC1593853 035 $a(CaSebORM)9781782162223 035 $a(PPN)227995309 035 $a(Au-PeEL)EBL1593853 035 $a(CaPaEBR)ebr10875447 035 $a(CaONFJC)MIL613593 035 $a(OCoLC)881035194 035 $a(EXLCZ)993710000000117819 100 $a20140603h20142014 uy 0 101 0 $aeng 135 $aur|n|---||||| 181 $ctxt 182 $cc 183 $acr 200 10$aMastering metasploit $ewrite and implement sophisticated attack vectors in Metasploit using a completely hands-on approach /$fNipun Jaswal ; cover image by Aniket Sawant 205 $a1st edition 210 1$aBirmingham, England :$cPackt Publishing Ltd,$d2014. 210 4$dİ2014 215 $a1 online resource (378 p.) 225 1 $aCommunity Experience Distilled 300 $aIncludes index. 311 $a1-78216-222-4 327 $aCover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Approaching a Penetration Test Using Metasploit; Setting up the environment; Preinteractions; Intelligence gathering / reconnaissance phase; Presensing the test grounds; Modeling threats; Vulnerability analysis; Exploitation and post-exploitation; Reporting; Mounting the environment; Setting up the penetration test lab; The fundamentals of Metasploit; Configuring Metasploit on different environments; Configuring Metasploit on Windows XP/7; Configuring Metasploit on Ubuntu 327 $aDealing with error statesErrors in the Windows-based installation; Errors in the Linux-based installation; Conducting a penetration test with Metasploit; Recalling the basics of Metasploit; Penetration testing Windows XP; Assumptions; Gathering intelligence; Modeling threats; Vulnerability analysis; The attack procedure with respect to the NETAPI vulnerability; The concept of attack; The procedure of exploiting a vulnerability; Exploitation and post-exploitation; Maintaining access; Clearing tracks; Penetration testing Windows Server 2003; Penetration testing Windows 7; Gathering intelligence 327 $aModeling threatsVulnerability analysis; The exploitation procedure; Exploitation and post exploitation; Using the database to store and fetch results; Generating reports; The dominance of Metasploit; Open source; Support for testing large networks and easy naming conventions; Smart payload generation and switching mechanism; Cleaner exits; The GUI environment; Summary; Chapter 2: Reinventing Metasploit; Ruby - the heart of Metasploit; Creating your first Ruby program; Interacting with the Ruby shell; Defining methods in the shell; Variables and data types in Ruby; Working with strings 327 $aThe split functionThe squeeze function; Numbers and conversions in Ruby; Ranges in Ruby; Arrays in Ruby; Methods in Ruby; Decision-making operators; Loops in Ruby; Regular expressions; Wrapping up with Ruby basics; Developing custom modules; Building a module in a nutshell; The architecture of the Metasploit framework; Understanding the libraries' layout; Understanding the existing modules; Writing out a custom FTP scanner module; Writing out a custom HTTP server scanner; Writing out post-exploitation modules; Breakthrough meterpreter scripting; Essentials of meterpreter scripting 327 $aPivoting the target networkSetting up persistent access; API calls and mixins; Fabricating custom meterpreter scripts; Working with RailGun; Interactive Ruby shell basics; Understanding RailGun and its scripting; Manipulating Windows API calls; Fabricating sophisticated RailGun scripts; Summary; Chapter 3: The Exploit Formulation Process; The elemental assembly primer; The basics; Architectures; System organization basics; Registers; Gravity of EIP; Gravity of ESP; Relevance of NOPs and JMP; Variables and declaration; Fabricating example assembly programs; The joy of fuzzing 327 $aCrashing the application 330 $aA comprehensive and detailed, step by step tutorial guide that takes you through important aspects of the Metasploit framework. If you are a penetration tester, security engineer, or someone who is looking to extend their penetration testing skills with Metasploit, then this book is ideal for you. The readers of this book must have a basic knowledge of using Metasploit. They are also expected to have knowledge of exploitation and an indepth understanding of object-oriented programming languages. 410 0$aCommunity experience distilled. 606 $aComputers$xAccess control 606 $aComputer networks$xSecurity measures 608 $aElectronic books. 615 0$aComputers$xAccess control. 615 0$aComputer networks$xSecurity measures. 676 $a005.8 700 $aJaswal$b Nipun$0976774 702 $aSawant$b Aniket 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910464798203321 996 $aMastering metasploit$92225223 997 $aUNINA