Over 100 recipes for penetration testing using Metasploit and virtual machinesAbout This BookSpecial focus on the latest operating systems, exploits, and penetration testing techniquesLearn new anti-virus evasion techniques and use Metasploit to evade countermeasuresAutomate post exploitation with AutoRunScriptExploit Android devices, record audio and video, send and read SMS, read call logs, and much moreBuild and analyze Metasploit modules in RubyIntegrate Metasploit with other penetration testing toolsWho This Book Is ForIf you are a Security professional or pentester and want to get into vulnerability exploitation and make the most of the Metasploit framework, then this book is for you. Some prior understanding of penetration testing and Metasploit is required.What You Will LearnSet up a complete penetration testing environment using Metasploit and virtual machinesMaster the world's leading penetration testing tool and use it in professional penetration testingMake the most of Metasploit with PostgreSQL, importing scan results, using workspaces, hosts, loot, notes, services, vulnerabilities, and exploit resultsUse Metasploit with the Penetration Testing Execution Standard methodologyUse MSFvenom efficiently to generate payloads and backdoor files, and create shellcodeLeverage Metasploit's advanced options, upgrade sessions, use proxies, use Meterpreter sleep control, and change timeouts to be stealthyIn DetailMetasploit is the world's leading penetration testing tool and helps security and IT professionals find, exploit, and validate vulnerabilities. Metasploit allows penetration testing automation, password auditing, web application scanning, social engineering, post exploitation, evidence collection, and reporting. Metasploit's integration with InsightVM (or Nexpose), Nessus, OpenVas, and other vulnerability scanners provides a validation solution that simplifies vulnerability prioritization and remediation reporting. Teams can collaborate in Metasploit and present their findings in consolidated reports.In this book, you will go through great recipes that will allow you to start using Metasploit effectively. With an ever increasing level of complexity, and covering everything from the fundamentals to more advanced features in Metasploit, this book is not just for beginners but also for professionals keen to master this awesome tool.You will begin by building your lab environment, setting up Metasploit, and learning how to perform intelligence gathering, threat modeling, vulnerability analysis, exploitation, and post exploitation—all inside Metasploit. You will learn how to create and customize payloads to evade anti-virus software and bypass an organization's defenses, exploit server vulnerabilities, attack client systems, compromise mobile phones, automate post exploitation, install backdoors, run keyloggers, highjack webcams, port public exploits to the framework, create your own modules, and much more.Style and approachThis book follows a cookbook style with recipes explaining penetration testing steps with Metasploit. Plenty plethora of code and commands are used to make your learning curve easy and quick.