Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Metasploit

via YouTube

Overview

Learn how to set up and use Metasploit for penetration testing and ethical hacking. This course covers setting up the database, understanding modules, using MSFVenom, working with encoders, utilizing MSFConsole, conducting port scanning, SMB enumeration, exploiting vulnerabilities, using Meterpreter and Multi Handler, post-exploitation techniques, and important tips. The course teaches practical skills through hands-on exercises and is designed for individuals interested in cybersecurity, penetration testing, and ethical hacking.

Syllabus

Metasploit - 02 Setting up the Database.
Metasploit - 03 Modules Explained.
Metasploit - 04 MSFVenom.
Metasploit - 05 Encoders.
Metasploit - 06 MSFConsole.
Metasploit - 07 Port Scanning with Metasploit.
Metasplot - 08 SMB Enumeration.
Metasploit - 09 Using Exploits.
Metasploit - 10 Meterpreter and Multi Handler.
Metasploit - 11 Post Exploitation.
Metasploit - 12 Important Tip.

Taught by

Tech69

Reviews

Start your review of Metasploit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.