Penetration testing on a Windows XP SP2 machine

Let us now get our hands into the world of exploits. To start with, we will work on the most primary, yet most widely used, operating system, Windows XP. In this recipe, we will see how we can use Metasploit to break into our target system which is running on the Windows XP machine. We will be using the commands we learnt in the previous recipe and then move ahead to select exploits and payloads, and set up various required parameters.

Getting ready

We will start our penetration testing process right from msfconsole. So, launch the console and perform a port scan to gather information about the target. We have discussed port scanning in detail in the previous chapter. Here, I will assume that you have ...

Get Metasploit Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.