Hands-On Web Penetration Testing with Metasploit

Metasploit has been a crucial security tool for many years. However, there are only a few modules that Metasploit has made available to the public for pentesting web applications. In this book, you'll explore another aspect of the framework – web applications – which is not commonly used. You'll also discover how Metasploit, when used with its inbuilt GUI, simplifies web application penetration testing.
The book starts by focusing on the Metasploit setup, along with covering the life cycle of the penetration testing process. Then, you will explore Metasploit terminology and the web GUI, which is available in the Metasploit Community Edition. Next, the book will take you through pentesting popular content management systems such as Drupal, WordPress, and Joomla, which will also include studying the latest CVEs and understanding the root cause of vulnerability in detail. Later, you'll gain insights into the vulnerability assessment and exploitation of technological platforms such as JBoss, Jenkins, and Tomcat. Finally, you'll learn how to fuzz web applications to find logical security vulnerabilities using third-party tools.
By the end of this book, you'll have a solid understanding of how to exploit and validate vulnerabilities by working with various tools and techniques.

Type
ebook
Category
publication date
2020-05-22
what you will learn

Get up to speed with setting up and installing the Metasploit framework
Gain first-hand experience of the Metasploit web interface
Use Metasploit for web-application reconnaissance
Understand how to pentest various content management systems
Pentest platforms such as JBoss, Tomcat, and Jenkins
Become well-versed with fuzzing web applications
Write and automate penetration testing reports

no of pages
544
duration
1088
key features
Get up to speed with Metasploit and discover how to use it for pentesting * Understand how to exploit and protect your web environment effectively * Learn how an exploit works and what causes vulnerabilities
approach
This book will take you through the conceptual knowledge behind the techniques, uncommon auxiliaries used in Metasploit and different methods which can be used to achieve the same result. The book will also discuss various exploits and CVE’s in detail.
audience
This book is for web security analysts, bug bounty hunters, security professionals, or any stakeholder in the security sector who wants to delve into web application security testing. Professionals who are not experts with command line tools or Kali Linux and prefer Metasploit’s graphical user interface (GUI) will also find this book useful. No experience with Metasploit is required, but basic knowledge of Linux and web application pentesting will be helpful.
meta description
Identify, exploit, and test web application security with ease
short description
Metasploit is one of the best frameworks used for enumeration and exploitation of vulnerabilities. This book will not only give you a practical understanding of Metasploit but will also cover some less known modules and auxiliaries for pentesting Web Applications.
subtitle
The subtle art of using Metasploit 5.0 for web application exploitation
keywords
Penetration,Testing,Metasploit,network scanning,HTTP forms,exploitation,OWASP,enumeration,Vulnerability,nmap,Apache Tomcat,Exploiting,Jira,Node.js,Bug hunting,Reports
Product ISBN
9781789953527