Cargando…

Mastering Metasploit /

In Detail The Metasploit framework has been around for a number of years and is one of the most widely used tools for carrying out penetration testing on various services. This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It will help you clea...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Jaswal, Nipun
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham : Packt Publishing, 2014.
Colección:Community experience distilled.
Temas:
Acceso en línea:Texto completo

MARC

LEADER 00000cam a2200000 a 4500
001 EBOOKCENTRAL_ocn881035194
003 OCoLC
005 20240329122006.0
006 m o d
007 cr cnu---unuuu
008 140606s2014 enka o 000 0 eng d
040 |a IDEBK  |b eng  |e pn  |c IDEBK  |d EBLCP  |d N$T  |d E7B  |d XFF  |d OCLCF  |d OCLCQ  |d YDXCP  |d COO  |d OCLCO  |d OCLCQ  |d DEBSZ  |d TEFOD  |d OCLCQ  |d FEM  |d AGLDB  |d OCLCQ  |d OCLCO  |d ICA  |d OCLCQ  |d OCLCO  |d ZCU  |d XFH  |d MERUC  |d OCLCQ  |d OCLCO  |d D6H  |d OCLCQ  |d OCLCO  |d VTS  |d ICG  |d AU@  |d OCLCQ  |d OCLCO  |d STF  |d DKC  |d OCLCQ  |d OCLCO  |d OCLCQ  |d AJS  |d OCLCO  |d OCLCQ  |d OCLCO  |d OCLCL 
019 |a 968067048  |a 969025401  |a 994557719 
020 |a 9781782162230  |q (electronic bk.) 
020 |a 1782162232  |q (electronic bk.) 
020 |a 1306823420  |q (electronic bk.) 
020 |a 9781306823425  |q (electronic bk.) 
020 |z 9781782162223  |q (print) 
020 |z 1782162224  |q (print) 
029 1 |a AU@  |b 000053736398 
029 1 |a AU@  |b 000062579355 
029 1 |a CHNEW  |b 000691141 
029 1 |a CHNEW  |b 000691143 
029 1 |a CHNEW  |b 000886726 
029 1 |a CHVBK  |b 374456453 
029 1 |a DEBBG  |b BV043607077 
029 1 |a DEBSZ  |b 446049719 
029 1 |a DEBSZ  |b 48472374X 
035 |a (OCoLC)881035194  |z (OCoLC)968067048  |z (OCoLC)969025401  |z (OCoLC)994557719 
037 |a B9B8F60F-AECA-4C6C-AA3B-91112261299B  |b OverDrive, Inc.  |n http://www.overdrive.com 
050 4 |a QA76.9.A25 
072 7 |a COM  |x 060040  |2 bisacsh 
072 7 |a COM  |x 043050  |2 bisacsh 
072 7 |a COM  |x 053000  |2 bisacsh 
082 0 4 |a 005.8  |2 22 
049 |a UAMI 
100 1 |a Jaswal, Nipun. 
245 1 0 |a Mastering Metasploit /  |c Nipun Jaswal. 
260 |a Birmingham :  |b Packt Publishing,  |c 2014. 
300 |a 1 online resource (378 pages) :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
490 1 |a Community Experience Distilled 
588 0 |a Print version record. 
520 |a In Detail The Metasploit framework has been around for a number of years and is one of the most widely used tools for carrying out penetration testing on various services. This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It will help you clearly understand the creation process of various exploits and modules and develop approaches to writing custom functionalities into the Metasploit framework. This book covers a number of techniques and methodologies that will help you learn and master the Metasploit framework. You will also explore approaches to carrying out advanced penetration testing in highly secured environments, and the book's hands-on approach will help you understand everything you need to know about Metasploit. Approach A comprehensive and detailed, step by step tutorial guide that takes you through important aspects of the Metasploit framework. Who this book is for If you are a penetration tester, security engineer, or someone who is looking to extend their penetration testing skills with Metasploit, then this book is ideal for you. The readers ofthis book must have a basic knowledge of using Metasploit. They are also expected to have knowledge of exploitation and an in-depth understanding of object-oriented programming languages. 
505 0 |a Cover; Copyright; Credits; About the Author; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Approaching a Penetration Test Using Metasploit; Setting up the environment; Preinteractions; Intelligence gathering / reconnaissance phase; Presensing the test grounds; Modeling threats; Vulnerability analysis; Exploitation and post-exploitation; Reporting; Mounting the environment; Setting up the penetration test lab; The fundamentals of Metasploit; Configuring Metasploit on different environments; Configuring Metasploit on Windows XP/7; Configuring Metasploit on Ubuntu. 
505 8 |a Dealing with error statesErrors in the Windows-based installation; Errors in the Linux-based installation; Conducting a penetration test with Metasploit; Recalling the basics of Metasploit; Penetration testing Windows XP; Assumptions; Gathering intelligence; Modeling threats; Vulnerability analysis; The attack procedure with respect to the NETAPI vulnerability; The concept of attack; The procedure of exploiting a vulnerability; Exploitation and post-exploitation; Maintaining access; Clearing tracks; Penetration testing Windows Server 2003; Penetration testing Windows 7; Gathering intelligence. 
505 8 |a Modeling threatsVulnerability analysis; The exploitation procedure; Exploitation and post exploitation; Using the database to store and fetch results; Generating reports; The dominance of Metasploit; Open source; Support for testing large networks and easy naming conventions; Smart payload generation and switching mechanism; Cleaner exits; The GUI environment; Summary; Chapter 2: Reinventing Metasploit; Ruby -- the heart of Metasploit; Creating your first Ruby program; Interacting with the Ruby shell; Defining methods in the shell; Variables and data types in Ruby; Working with strings. 
505 8 |a The split functionThe squeeze function; Numbers and conversions in Ruby; Ranges in Ruby; Arrays in Ruby; Methods in Ruby; Decision-making operators; Loops in Ruby; Regular expressions; Wrapping up with Ruby basics; Developing custom modules; Building a module in a nutshell; The architecture of the Metasploit framework; Understanding the libraries' layout; Understanding the existing modules; Writing out a custom FTP scanner module; Writing out a custom HTTP server scanner; Writing out post-exploitation modules; Breakthrough meterpreter scripting; Essentials of meterpreter scripting. 
505 8 |a Pivoting the target networkSetting up persistent access; API calls and mixins; Fabricating custom meterpreter scripts; Working with RailGun; Interactive Ruby shell basics; Understanding RailGun and its scripting; Manipulating Windows API calls; Fabricating sophisticated RailGun scripts; Summary; Chapter 3: The Exploit Formulation Process; The elemental assembly primer; The basics; Architectures; System organization basics; Registers; Gravity of EIP; Gravity of ESP; Relevance of NOPs and JMP; Variables and declaration; Fabricating example assembly programs; The joy of fuzzing. 
546 |a English. 
590 |a eBooks on EBSCOhost  |b EBSCO eBook Subscription Academic Collection - Worldwide 
590 |a ProQuest Ebook Central  |b Ebook Central Academic Complete 
630 0 0 |a Metasploit (Electronic resource) 
630 0 7 |a Metasploit (Electronic resource)  |2 fast 
650 0 |a Computers  |x Access control. 
650 0 |a Penetration testing (Computer security) 
650 6 |a Ordinateurs  |x Accès  |x Contrôle. 
650 6 |a Tests d'intrusion. 
650 7 |a COMPUTERS  |x Internet  |x Security.  |2 bisacsh 
650 7 |a COMPUTERS  |x Networking  |x Security.  |2 bisacsh 
650 7 |a COMPUTERS  |x Security  |x General.  |2 bisacsh 
650 7 |a Computers  |x Access control  |2 fast 
650 7 |a Penetration testing (Computer security)  |2 fast 
758 |i has work:  |a Mastering Metasploit (Text)  |1 https://id.oclc.org/worldcat/entity/E39PCYqFdP4RVJHpmmPJBbBbHP  |4 https://id.oclc.org/worldcat/ontology/hasWork 
776 0 8 |i Print version:  |a Jaswal, Nipun.  |t Mastering Metasploit.  |d Packt Publishing 2014  |z 1306823420 
830 0 |a Community experience distilled. 
856 4 0 |u https://ebookcentral.uam.elogim.com/lib/uam-ebooks/detail.action?docID=1593853  |z Texto completo 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL1593853 
938 |a ebrary  |b EBRY  |n ebr10875447 
938 |a EBSCOhost  |b EBSC  |n 783561 
938 |a ProQuest MyiLibrary Digital eBook Collection  |b IDEB  |n cis28430901 
938 |a YBP Library Services  |b YANK  |n 11830254 
994 |a 92  |b IZTAP