Metasploit Penetration Testing Cookbook : Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework, 3rd Edition.

Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collecti...

Full description

Saved in:
Bibliographic Details
Main Author: Jaswal, Nipun.
Other Authors: Agarwal, Monika., Singh, Abhinav., Teixeira, Daniel.
Format: eBook
Language: English
Published: Birmingham : Packt Publishing, 2018.
Edition: 3rd ed.
Subjects:
ISBN: 9781788629713
178862971X
1788623177
9781788623179
Physical Description: 1 online resource (416 pages)

Cover

Table of contents

LEADER 05845cam a2200565Mi 4500
001 kn-on1028227328
003 OCoLC
005 20240717213016.0
006 m o d
007 cr cn|||||||||
008 180310s2018 enk o 000 0 eng d
040 |a EBLCP  |b eng  |e pn  |c EBLCP  |d IDB  |d MERUC  |d NLE  |d YDX  |d OCLCQ  |d CHVBK  |d OCLCO  |d OCLCF  |d VT2  |d OCLCQ  |d OCLCO  |d TEFOD  |d OCLCQ  |d LVT  |d C6I  |d OCLCQ  |d LOY  |d UX1  |d K6U  |d OCLCO  |d OCLCQ  |d OCLCO  |d SXB 
020 |a 9781788629713  |q (electronic bk.) 
020 |a 178862971X  |q (electronic bk.) 
020 |a 1788623177 
020 |a 9781788623179 
020 |z 178862971X 
020 |z 1788623177 
020 |z 9781788623179 
024 3 |a 9781788623179 
035 |a (OCoLC)1028227328  |z (OCoLC)1028613244  |z (OCoLC)1028669941  |z (OCoLC)1030262625  |z (OCoLC)1030718538  |z (OCoLC)1175637467 
100 1 |a Jaswal, Nipun. 
245 1 0 |a Metasploit Penetration Testing Cookbook :  |b Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework, 3rd Edition. 
250 |a 3rd ed. 
260 |a Birmingham :  |b Packt Publishing,  |c 2018. 
300 |a 1 online resource (416 pages) 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
505 0 |a Cover; Copyright and Credits; Contributors; Packt Upsell; Table of Contents; Preface; Chapter 1: Metasploit Quick Tips for Security Professionals; Introduction; Installing Metasploit on Windows; Getting ready; How to do it ... ; Installing Linux and macOS; How to do it ... ; Installing Metasploit on macOS; How to do it ... ; Using Metasploit in Kali Linux; Getting ready; How to do it ... ; There's more ... ; Upgrading Kali Linux; Setting up a penetration-testing lab; Getting ready; How to do it ... ; How it works ... ; Setting up SSH connectivity; Getting ready; How to do it ... 
505 8 |a Connecting to Kali using SSHHow to do it ... ; Configuring PostgreSQL; Getting ready; How to do it ... ; There's more ... ; Creating workspaces; How to do it ... ; Using the database; Getting ready; How to do it ... ; Using the hosts command; How to do it ... ; Understanding the services command; How to do it ... ; Chapter 2: Information Gathering and Scanning; Introduction; Passive information gathering with Metasploit; Getting ready; How to do it ... ; DNS Record Scanner and Enumerator; There's more ... ; CorpWatch Company Name Information Search; Search Engine Subdomains Collector; Censys Search. 
505 8 |a Shodan SearchShodan Honeyscore Client; Search Engine Domain Email Address Collector; Active information gathering with Metasploit; How to do it ... ; TCP Port Scanner; TCP SYN Port Scanner; Port scanningâ#x80;#x94;the Nmap way; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Operating system and version detection; Increasing anonymity; Port scanningâ#x80;#x94;the db_nmap way; Getting ready; How to do it ... ; Nmap Scripting Engine; Host discovery with ARP Sweep; Getting ready; How to do it ... ; UDP Service Sweeper; How to do it ... ; SMB scanning and enumeration; How to do it ... 
505 8 |a Detecting SSH versions with the SSH Version ScannerGetting ready; How to do it ... ; FTP scanning; Getting ready; How to do it ... ; SMTP enumeration; Getting ready; How to do it ... ; SNMP enumeration; Getting ready; How to do it ... ; HTTP scanning; Getting ready; How to do it ... ; WinRM scanning and brute forcing; Getting ready; How to do it ... ; Integrating with Nessus; Getting ready; How to do it ... ; Integrating with NeXpose; Getting ready; How to do it ... ; Integrating with OpenVAS; How to do it ... ; Chapter 3: Server-Side Exploitation; Introduction; Getting to know MSFconsole; MSFconsole commands. 
505 8 |a Exploiting a Linux serverGetting ready; How to do it ... ; How it works ... ; What about the payload?; SQL injection; Getting ready; How to do it ... ; Types of shell; Getting ready; How to do it ... ; Exploiting a Windows Server machine; Getting ready; How to do it ... ; Exploiting common services; Getting ready; How to do it; MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption; Getting ready; How to do it ... ; MS17-010 EternalRomance/EternalSynergy/EternalChampion; How to do it ... ; Installing backdoors; Getting ready; How to do it ... ; Denial of Service; Getting ready; How to do it ... 
500 |a How to do it ... 
506 |a Plný text je dostupný pouze z IP adres počítačů Univerzity Tomáše Bati ve Zlíně nebo vzdáleným přístupem pro zaměstnance a studenty 
520 |a Metasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with ... 
590 |a Knovel  |b Knovel (All titles) 
650 0 |a Information technology  |x Security measures. 
650 0 |a Computer security  |x Management. 
650 0 |a Computer networks  |x Security measures. 
650 0 |a Data protection. 
650 0 |a Computers  |x Access control. 
655 7 |a elektronické knihy  |7 fd186907  |2 czenas 
655 9 |a electronic books  |2 eczenas 
700 1 |a Agarwal, Monika. 
700 1 |a Singh, Abhinav. 
700 1 |a Teixeira, Daniel. 
776 0 8 |i Print version:  |a Jaswal, Nipun.  |t Metasploit Penetration Testing Cookbook : Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework, 3rd Edition.  |d Birmingham : Packt Publishing, ©2018 
856 4 0 |u https://proxy.k.utb.cz/login?url=https://app.knovel.com/hotlink/toc/id:kpMPTCE003/metasploit-penetration-testing?kpromoter=marc  |y Full text