Metasploit Unleashed: Build defense against complex attacks

Add superior end-to-end security to your network using Metasploit

Ratings 4.19 / 5.00
Metasploit Unleashed: Build defense against complex attacks

What You Will Learn!

  • Understand Metasploit and the Metasploit commands used in the command line interface
  • Exploit commands: set to set variables and show to show the exploit options, targets, payloads, encoders, nops and the evasion options
  • Meterpreter commands to get you started and help familiarize you with this most powerful tool
  • Use of Metasploit as a vulnerability scanner leveraging tools such as NMap and Nessus
  • Use Pivoting for routing traffic from a normally non-routable network
  • Perform test services such as SCADA, and test in a highly secured environment
  • Simulate attacks on web servers and systems with Armitage

Description

Metasploit is a platform for testing, executing, and exploiting computer systems using a modular framework. It is used to create security testing tools and exploit modules and also as a penetration testing system. In this course, you will use a powerful VM called Metasploitable which is a vulnerable version of Linux for Metasploit. You will begin with setting up of the Metasploit architecture and get familiar with Meterpreter commands, and using these to launch payloads and interact with exploited systems. You will use Metasploit as a vulnerability scanner, leveraging tools such as NMap and Nessus and then work on real-world sophisticated scenarios in which performing penetration tests is a challenge. You will go on a journey through client-side and server-side attacks using Metasploit and various scripts built on the Metasploit framework. Then you will establish foothold on the network by staying hidden, and pivoting to other systems. Finally, you will carry out a cyber attack using Armitage, a GUI-based tool. By the end of the course, you will get well versed with Metasploit modules, exploiting systems, carrying out breaches, as well as building and porting exploits of various kinds in Metasploit. There is something for everyone from the beginner to experienced practitioner looking to broaden their knowledge. No prior knowledge of Metasploit is assumed.

About the Author

Shane Hartman, Founder and Executive Director of SpecterLabs. With over 20 years of IT experience ranging from network engineering to enterprise security, His experience gives him a broad understanding security needs facing the IT industry today. He has a masters degree in digital forensics and currently teaches forensics, enterprise security, and offensive computing at the collegiate level.

Who Should Attend!

  • This course is a primer for the use of Metasploit. Designed for people interested in system security and pentesting using the Metasploit framework. There is something for everyone from the beginner to experienced practitioner looking to broaden their knowledge.

TAKE THIS COURSE

Tags

  • Metasploit

Subscribers

48

Lectures

43

TAKE THIS COURSE



Related Courses