In the previous chapters, we learned about various recipes so that we can collect information about our target. Now, we need to start hunting for vulnerabilities. To become a good pentester, we need to make sure that no small detail is overlooked. In this chapter, we will look at various tools that can be used to find and exploit different types of vulnerabilities with Burp Suite. We will also look at the usage of Metasploit and Cobalt Strike for advanced exploitation.
In this chapter, we will cover the following recipes:
- Using the infamous Burp
- Exploiting WSDLs with Wsdler
- Using intruder
- Using golismero
- Exploring searchsploit
- Exploiting routers with routersploit
- Using Metasploit
- Automating Metasploit
- Writing a custom resource script
- Setting up a database in Metasploit
- Generating payloads with MSFPC
- Emulating threats with Cobalt Strike...