Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Complete Metasploit Tutorial from Basics

via YouTube

Overview

This course aims to teach learners the basics of Metasploit and how to penetrate Windows 10 and Metasploitable machines using Kali Linux and the Metasploit framework. By the end of the course, students will be able to download and install Kali Linux, set up Windows 10 on VirtualBox, configure networks, and perform tasks like scanning open ports and operating systems using tools like Nmap and Zenmap. The course is designed for complete beginners interested in cybersecurity and can also benefit professionals looking to enhance their skills in using Metasploit for penetration testing.

Syllabus

1. Metasploit - Downloading Kali Linux 2018.2 | Priyank Gada.
2. Metasploit - Installing Kali Linux | Priyank Gada.
3. Metasploit - Installing Windows 10 IE on VirtualBox | Priyank Gada.
4. Metasploit - Metasploitable | Priyank Gada.
5. Metasploit - Network Configuration | Priyank Gada.
6. Metasploit - Best WiFi Adapter For Penetration Testing | Priyank Gada.
7. Metasploit - Net-Discover in Kali Linux | Priyank Gada.
8. Metasploit - Scanning Open Ports with Nmap | Priyank Gada.
9. Metasploit - Scanning OS using NMap | Priyank Gada.
10. Metasploit - Zenmap | Priyank Gada.

Taught by

199courses

Reviews

5.0 rating, based on 1 Class Central review

Start your review of Complete Metasploit Tutorial from Basics

  • Guesh Gebreegziabher Weldekidan
    I am interested by your tutorials. Keep and continue your work for the future time. In addition to this i except more than this from you.

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.