Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Metasploit Arabic Course

via YouTube

Overview

This course aims to teach students how to use Metasploit for cybersecurity purposes in Arabic. By the end of the course, learners will be able to understand the fundamentals of Metasploit, conduct penetration testing, exploit vulnerabilities, and enhance their cybersecurity skills. The course covers topics such as Metasploit basics, penetration testing methodology, vulnerability scanning, exploitation techniques, post-exploitation, and more. The teaching method involves a series of lectures and practical hands-on exercises. This course is intended for Arabic speakers interested in cybersecurity, ethical hacking, or IT security.

Syllabus

00_metasploit arabic course.
01_metasploit arabic course.
02_metasploit arabic course.
03_metasploit arabic course.
04_metasploit arabic course.
05_metasploit arabic course.
06_metasploit arabic course.
07_metasploit arabic course.
08_metasploit arabic course.
09_metasploit arabic course.
10_metasploit arabic course.
11_metasploit arabic course.
12_metasploit arabic course.
13_metasploit arabic course.
14_metasploit arabic course.
15_metasploit arabic course_final.
تابعوني علي ؟.

Taught by

abdallah elsokary

Reviews

Start your review of Metasploit Arabic Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.