Summary

In this chapter, we learned how to install Metasploit, conduct scans for specific vulnerabilities or information leaks using Metasploit, and actually exploit these vulnerabilities in order to conduct a successful attack. From there, we learned about Meterpreter, including how to view sessions and the ability to pivot further into a target network.

Metasploit is a powerful framework used to exploit network-based vulnerabilities, and it deserves a front-row seat to any security assessment.

Thank you for taking the time to read this book. While we have made every effort to keep the information in this book as up-to-date as possible, the security world—especially the world of security tools—is always changing. Please feel free to reach out to ...

Get Nmap Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.