Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Metasploit Penetration Testing Cookbook. - Third Edition

You're reading from  Metasploit Penetration Testing Cookbook. - Third Edition

Product type Book
Published in Feb 2018
Publisher
ISBN-13 9781788623179
Pages 426 pages
Edition 3rd Edition
Languages
Authors (4):
Nipun Jaswal Nipun Jaswal
Profile icon Nipun Jaswal
Daniel Teixeira Daniel Teixeira
Profile icon Daniel Teixeira
Abhinav Singh Abhinav Singh
Profile icon Abhinav Singh
Monika Agarwal Monika Agarwal
Profile icon Monika Agarwal
View More author details
Toc

Table of Contents (20) Chapters close

Title Page
Copyright and Credits
Contributors
Packt Upsell
Preface
1. Metasploit Quick Tips for Security Professionals 2. Information Gathering and Scanning 3. Server-Side Exploitation 4. Meterpreter 5. Post-Exploitation 6. Using MSFvenom 7. Client-Side Exploitation and Antivirus Bypass 8. Social-Engineer Toolkit 9. Working with Modules for Penetration Testing 10. Exploring Exploits 11. Wireless Network Penetration Testing 12. Cloud Penetration Testing 13. Best Practices 1. Other Books You May Enjoy Index

Wireless MITM attacks


Although MITM attacks are not exclusive to wireless, wireless technologies are prone to such attacks, because the adversary can perform them from a safe distance without having to worry about cabling and physical security.

MITM is an attack where the attacker relays and possibly alters the communication between two parties who believe they are directly communicating with each other. Spoofing allows us to impersonate hosts on the network through various methods, making those hosts send the traffic to our machine, rather than to the actual destination.

Getting ready

In this recipe, we will use BetterCAP, a successor of Ettercap, a well-known suite for MITM attacks. So, first, let's install bettercap on our Kali Linux machine:

root@kali:~# apt install bettercap

How to do it...

We will use BetterCAP to inject an iframe with the URL of an HTML Application (HTA). The HTA will be created and hosted, using the HTA Web Server Metasploit exploit module and, when opened, will execute...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime