Chapter 7. Sophisticated Client-side Attacks

Covering the coding part of the Metasploit framework and the penetration testing numerous environments, we are now set to introduce client-side exploitation. Throughout this and a couple of more chapters, we will detail client-side exploitation. Let's check what we have in store in this chapter. We will focus on client-based exploitation with Metasploit, which will be covered through the following key points:

  • Attacking the victim's browsers
  • Sophisticated attack vectors to trick the client
  • Attacking web servers
  • Bypassing antivirus detections
  • Attacking Linux with malicious packages
  • Injecting payloads into various files

Client-based exploitation requires some help from the client in order to execute properly. ...

Get Mastering Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.