© Sagar Rahalkar 2019
Sagar RahalkarQuick Start Guide to Penetration Testinghttps://doi.org/10.1007/978-1-4842-4270-4_3

3. Metasploit

Sagar Rahalkar1 
(1)
Pune, Maharashtra, India
 
The previous two chapters covered NMAP and OpenVAS, which you can use to perform information gathering, enumeration, and vulnerability assessments. Moving ahead, this chapter covers the basics of Metasploit, which will help you sail through the remaining phases of the penetration testing lifecycle. Specifically, this chapter covers the following:
  • Introduction to Metasploit

  • Overview of the Metasploit structure

  • Basic commands and configuration

  • Invoking NMAP and OpenVAS scans from Metasploit

  • Scanning services with Metasploit

  • Meterpreter basics

Introduction to Metasploit

Metasploit ...

Get Quick Start Guide to Penetration Testing: With NMAP, OpenVAS and Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.