#webscene

#The biggest in small world

Do you have question about this tutorials? You can ask here.

Metasploit Toolkit for Penetration Testing, Exploi

Title Content
Title Metasploit Toolkit for Penetration Testing, Exploi
Type E-Book
Language English
Author David Maynor
Description
[Metasploit Toolkit for Penetration Testing, Exploi]

This book discusses how to use the Metasploit Framework (MSF) as an exploitation platform. The book begins with a detailed discussion of the three MSF interfaces: msfweb, msfconsole, and msfcli .This chapter demonstrates all of the features offered by the MSF as an exploitation platform. With a solid understanding of MSF’s capabilities, the book then details techniques for dramatically reducing the amount of time required for developing functional exploits. By working through a real-world vulnerabilities against popular closed source applications, the reader will learn how to use the tools and MSF to quickly build reliable attacks as standalone exploits. The section will also explain how to integrate an exploit directly into the Metasploit Framework by providing a line-by-line analysis of an integrated exploit module. Details as to how the Metasploit engine drives the behind-the-scenes exploitation process will be covered, and along the way the reader will come to understand the advantages of exploitation frameworks. The final section of the book examines the Meterpreter payload system and teaches readers to develop completely new extensions that will integrate fluidly with the Metasploit Framework.

Views: 921
Publish time
5 years ago
2018-06-30 08:30:00
Download
AcTioN

Please login/register to Leave a Reply

Publisher:
nimaarek nimaarek