Expert Metasploit Penetration Testing Series

    Expert Metasploit Penetration Testing Series




What am I going to get from this course?

  • Over 38 lectures and 2 hours of content!
  • master the art of penetration testing using metasploit.
  • understand the concepts of attack and defence using msf console.
  • perform real-time attacks on virtual machines to test your pentesting abilities using metasploit.
  • Step-by-step demonstration of the Metasploit framework using real-time examples, diagrams, and presentations for theoretical topics
  • Covers all three phases of penetration testing in detail including additional tools, such as Armitage, Nmap, and Nessus

What is the target audience?

  • this course is for secuirty enthusiasts, pen-testers and system administrators.
  • The coruse starts with very basics of penetration testing, hence it is perfectly suitable for new learners of information security and penetration testing.

Curriculum 

Section 1: GETTING STARTED WITH SCANNING - The first step to Pen-testing
Scanning with Nmap
03:36
More Nmap Scan Options
03:57
Working with a Database to Store Scan Results
03:15
Scanning with Auxiliary Modules
03:15
Vulnerability Scanning with NeXpose
03:18
Section 2: WORKING WITH METASPLOIT PAYLOADS AND ENCODERS
Working with msfpayload
03:18
Working with msfencode
02:39
Generating Complex Payloads
02:37
Setting Up Metasploit Exploit Modules and Reverse Handlers
01:53
Penetration Testing Using an Executable and Reverse Handler
02:11
Section 3: WORKING WITH EXPLOIT MODULES
WinXP SP2 Vulnerability Assessment and Exploitation
03:19
Binding Shells and Changing Payloads
01:49
Understanding the Metasploit Directory Structure
03:40
Penetration Testing on a Linux Machine
03:17
Section 4: CLIENT-SIDE EXPLOITATION USING METASPLOIT
Client-side Exploitation Based on Internet Explorer
02:37
Exploitation Module Based on Adobe Reader
02:54
Exploitation and Pen-testing Based on a Java Applet
02:11
Targeting the Microsoft File Format's Vulnerabilities for Penetration Testing
02:40
Browser Autopwn
02:37
Section 5: POST-EXPLOITATION WITH METERPRETER
Understanding Meterpreter
03:09
Meterpreter System Commands
02:44
Privilege Escalation Using Meterpreter
02:32
Meterpreter File System Commands
01:54
Meterpreter User Interface Commands
04:01
Section 6: ADVANCED METERPRETER
Passing the Hash
02:55
Setting Up Persistent Connection Using Meterpreter
02:59
Meterpreter Networking Commands
04:11
Pivoting
03:46
Railgun
02:35
Section 7: WORKING WITH AUXILIARY MODULES
Understanding the Module Directory Structure and Auxiliary Modules
03:12
Working with Admin Auxiliary Modules
02:58
Denial-of-service Auxiliary Modules
02:36
Fuzzer Auxiliary Modules
02:33
Post Exploitation Auxiliary Modules
02:22
Section 8: WORKING WITH ARMITAGE
Getting Started with Armitage
02:07
Scanning with Armitage
02:39
Launching Exploits against a Target Using Armitage
02:43
Post Exploitation Using Armitage
03:10

Download  Go

download torrent

 

0 comments: