Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Metasploit Penetration Testing Cookbook. - Third Edition

You're reading from  Metasploit Penetration Testing Cookbook. - Third Edition

Product type Book
Published in Feb 2018
Publisher
ISBN-13 9781788623179
Pages 426 pages
Edition 3rd Edition
Languages
Authors (4):
Nipun Jaswal Nipun Jaswal
Profile icon Nipun Jaswal
Daniel Teixeira Daniel Teixeira
Profile icon Daniel Teixeira
Abhinav Singh Abhinav Singh
Profile icon Abhinav Singh
Monika Agarwal Monika Agarwal
Profile icon Monika Agarwal
View More author details
Toc

Table of Contents (20) Chapters close

Title Page
Copyright and Credits
Contributors
Packt Upsell
Preface
1. Metasploit Quick Tips for Security Professionals 2. Information Gathering and Scanning 3. Server-Side Exploitation 4. Meterpreter 5. Post-Exploitation 6. Using MSFvenom 7. Client-Side Exploitation and Antivirus Bypass 8. Social-Engineer Toolkit 9. Working with Modules for Penetration Testing 10. Exploring Exploits 11. Wireless Network Penetration Testing 12. Cloud Penetration Testing 13. Best Practices 1. Other Books You May Enjoy Index

Metasploit PHP Hop


In this recipe, you will learn how to use the Windows Meterpreter (Reflective Injection) and Reverse Hop HTTP/HTTPS Stage payload. This payload allows us to tunnel communication over an HTTP or HTTPS hop point. First, we need to upload the hop.php file located in the metasploit-framework/data/php/ directory to a remote server. I will use the DigitalOcean Droplet created in the previous recipe, but you can use any web server with PHP.

Getting ready

First, we have to install Apache and PHP, so we can use the following command:

root@Metasploit:~# apt install apache2 php7 libapache2-mod-php7

Next, copy hop.php to the /var/www/html/ folder and start the Apache2 service:

root@Metasploit:~# systemctl start apache2

How to do it...

  1. Now that we have our PHP Hop ready, we can use the windows/meterpreter/reverse_hop_http payload and create a binary with which we can compromise the target machine:
  1. After creating the payload, upload it to the target and start a listener using the Generic Payload...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime