Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Metasploit

via YouTube

Overview

This course aims to teach students the fundamentals of using Metasploit for penetration testing and ethical hacking. By the end of the course, students will be able to install Kali Linux, navigate the Metasploit structure, utilize the Metasploit database, work with payloads and encoders, and conduct information gathering using scanners. The course employs a hands-on approach, with practical exercises and demonstrations to reinforce learning. It is designed for individuals interested in cybersecurity, ethical hacking, and penetration testing.

Syllabus

Metasploit #1.1 (Introduction).
Metasploit #1.2 (Introduction).
Metasploit #2 (Kali Installation).
Metasploit #3 {Fundamentals #1 Update Kali}.
Metasploit #4 {Fundamentals #2 (Explore Metasploit Structure)}.
Metasploit #5 {Fundamentals #3 (Metasploit Database)}.
Metasploit #6 {Fundamentals #4 (The msfconsole Interface)}.
Metasploit #7 {Fundamentals #5 (Metasploit Payloads & Stagers)}.
Metasploit #8 {Fundamentals #6 (Encoders)}.
Metasploit #9 {Fundamentals #7 (Database Commands)}.
Metasploit #10.2 {Fundamentals #8.2 (Meterpreter)}.
Metasploit #10.1 {Fundamentals #8.1 (Meterpreter)}.
Metasploit #11 {Information Gathering #1.1 (Scanner)}.

Taught by

Offensive Hacks

Reviews

Start your review of Metasploit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.