Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Metasploit

via Cybrary

Overview

Take an in-depth look at the Metasploit Framework so that you can be confident that you are using this tool to its fullest capabilities. Metasploit's capabilities are wide, and this class will help you to prepare to run vulnerability assessments for organizations of any size. Here is what the class will cover: Fundamentals about the framework Framework organization How to install it How to contribute Usage Msfconsole Msfcli Msfvenom Resource Files Scanning Port scanning Vulnerability scanning Exploitation Network based exploit Client side exploit Browser Autopwn Local exploits Post Exploitation Meterpreter Meterpreter scripts Post exploitation modules Pivoting Privilege Escalation Information Gathering Avoiding Detection Writing Metasploit Modules Writing an exploit module Writing an auxiliary module Writing a post exploitation module Meterpreter scripting Railgun Are you hoping to become a penetration tester? This course could take you one more step down your career path toward your goal. Sign up for Cybrary's Career Path program today!

What is Metasploit?

Metasploit Framework, created by the Metasploit Project, is the mot popular exploitation tool available for developing, testing, and performing exploits. It allows penetration testers, auditors, and vulnerability assessment personnel to create their own penetration testing systems and exploit modules.

What Does this Metasploit Course Cover?

Cybrary's online Metasploit course will help you learn how to use the Metasploit Framework software for penetration testing. The goal of this course is to ensure that users are taking advantage of all that the platform has to offer. When you have completed the class, you will have in-depth knowledge of the Metasploit software, and you will be ready to offer your organization even better security and protection from cyber attacks. The course covers the following Metasploit topics: - Fundamentals about Metasploit Framework

  • Usage
  • Scanning
  • Exploitation
  • Post Exploitation
  • Writing Metasploit Modules

In this course you will learn to use the Metasploit framework platform, how to perform penetration tests on applications and databases, how to perform attacks and test vulnerabilities, and how to take control over working computers. This course has a total of 5 hrs. 39 min. clock hours. Upon finishing the course, you will receive a Certificate of Completion.

Are There Prerequisites for the Metasploit Training?

There are no prerequisites for this course and you do not have to have programming skills or IT work experience. This is a course that is useful to IT security beginners as well as those already in a cybersecurity position. It is recommended that you have general IT knowledge and it is good to be familiar with Linux/Unix OS (but this isn't required).

Who Should Take the Metasploit Training?

Every current penetration tester should have knowledge of Metasploit. Additionally, it is useful for: - Future penetration testers

  • Vulnerability assessment personnel
  • Security Engineers
  • Security Researchers
  • Auditors
  • Programmers
  • Any IT professional who has to test regularly to maintain compliance requirements
  • Any IT professional who runs scheduled testing of security infrastructure as a best practice

Why Take this Metasploit Course?

Whether you are currently working in the cybersecurity field or just beginning your IT career, taking the Metasploit training course will be beneficial to you in various ways. It is a tool that has the potential to achieve the same power as other pricey commercial tools. If you are new to the IT industry, perhaps just embarking on your career, you need to know Metasploit. The training course will teach you how to utilize the software platform to conduct attacks, identify vulnerabilities, and patch them. Metasploit is a platform that you will likely be expected to be familiar with as you search for employment, as most IT organizations do use it. If you are currently working in a cybersecurity role, this course offers you additional knowledge that will enhance your penetration testing skills. While you may already have some familiarity with Metasploit, our online course will still be beneficial to you because it's estimated that users only rely on about 10 percent of the platform's functionality. This course will help you completely master that 10 percent, while introducing you to the additional 90 percent of Metasploit's features that you are not currently taking advantage of. This will not only increase your overall knowledge, it will improve the efficacy of your testing and ability to protect your company's information, making you even more valuable to your organization.

Syllabus

  • Module 1 - Introduction & Kali Installation
    • Part 1.1 - Introduction
    • Part 1.2 - Introduction
    • Part 2 - Kali Installation
  • Module 2 - Metasploit Fundamentals
    • Part 1 - Update Kali
    • Part 2 - Explore Metasploit Structure
    • Part 3 - Metasploit Database
    • Part 4 - The msfconsole Interface
    • Part 5 - Metasploit Payloads & Stagers
    • Part 6 - Encoders
    • Part 7 - Database Commands
    • Part 8.1 - Meterpreter
    • Part 8.2 - Meterpreter
  • Module 3 - Information Gathering
    • Part 1.1 - Scanners
    • Part 1.2 - Scanners
    • Part 1.3 Scanners
    • Part 2 - Discovering Exploits
    • Part 3 - Discovering Services
  • Module 4 - Vulnerability Scanning
    • Part 1 - Login Attempt
    • Part 2 - VNC Scanner
    • Part 3 - WMAP
    • Part 4 - WMAP Scan
    • Part 5.1 - Nessus
    • Part 5.2 - Nessus
    • Part 5.3 - Nessus
    • Part 5.4 - Nessus
  • Module 5 - Client Side Attacks
    • Part 1 - Intro
    • Part 2 - Generating the Payload
    • Part 3 - Starting Handler for Reverse Shell
    • Part 4 - Establishing the Reverse Shell
    • Part 5 - Windows 7 Reverse Shell
    • Part 6 - Establishing the Win Shell
  • Module 6 - Post Exploitation
    • Part 1 - Explore Meterpreter
    • Part 2 - Screenshot
    • Part 3 - Privilege Escalation on Win7-32
    • Part 4 - Clearing Windows Event Logs
    • Part 5 - Using Incognito
    • Part 6 - Persistent Backdoor with NetCat
    • Part 7 - Remote Desktop Access with getgui
    • Part 8 - Sniffing the VICTIM's Packets
    • Part 9 - Port Forwarding
    • Part 10 - Changing File Attributes with Timestomp
    • Part 11 - Using the Search Function
  • Module 7 - Maintaining Access
    • Part 1 - Keylogging with Keyscan
    • Part 2 - Running Metasploit as a Service
  • Module 8 - Metasploit Extended Usage
    • Part 1 - Exploring mimikatz
    • Part 2 - Embedding Meterpreter in exe
    • Part 3.1 - File Inclusion Vulnerabilities
    • Part 3.2 - File Inclusion Vulnerabilities
  • Module 9 - Using the Metasploit GUIs
    • Part 1 - Installing Metasploit Community Edition
    • Part 2 - Scanning Metasploitable
    • Part 3 - Import and Review Nessus Scan
    • Part 4 - GUI Overview
    • Part 5 - Armitage
    • Part 6 - Armitage and Wrap Up

Taught by

Dean Pompilio

Reviews

Start your review of Metasploit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.