Summary and exercises

Throughout this chapter, we learned AV evasion techniques using custom encoders, we bypassed the signature matching of IDS systems, and we also avoided Windows firewall blocked ports using the all-TCP-ports Meterpreter payload.

You can try the following exercises to enhance your evasion skills:

  • Try delaying execution of the payload without using sleep() function in the decoder and analyze the detection ratio change
  • Try using other logical operations such as NOT, double XOR, and use simple ciphers such as ROT with the payloads
  • Bypass at least 3 signatures from Snort and get them fixed
  • Learn and use SSH tunneling for bypassing firewalls

The next chapter relies heavily on these techniques and takes a deep dive into Metasploit. ...

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.