Hands-on Web Penetration Testing with Metasploit 4.x

Overcome hacker threats and protect your system with Metasploit!

4.17 (3 reviews)
Udemy
platform
English
language
Network & Security
category
37
students
3.5 hours
content
Jan 2019
last update
$19.99
regular price

What you will learn

Work comfortably with Metasploitable in Kali Linux with a VirtualBox

Think like a hacker

Scan for vulnerabilities with Nmap and Nessus frameworks

Search for exploits and payloads for defined vulnerabilities with Metasploit

Create our own vulnerabilities with Trojans/Backdoors with the Veil framework

Use Meterpreter to escalate privileges and make your sessions sustainable

Description

Prepare yourself for common attacks, simulate real-world possibilities, and learn from test scenarios and case studies.

You'll carry out exploitations, build/port exploits of various kinds in Metasploit, find weaknesses in target systems, and hunt for vulnerabilities using Metasploit and its supporting tools. You'll master the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit. Towards the end of the course, you will implement time-saving techniques using Metasploit.

By the end of the course, you will know how to fully protect your system using Metasploit, and will have gained the skills to carry out penetration testing in complex and highly-secured environments.

About the Author

Atil Samancioglu is a best-selling online instructor and has instructed more than 80,000 students on Ethical Hacking. Atil has trained more than 20.000 students on the following Ethical Hacking subjects: Kali Linux, Metasploit, metasploitable, social engineering, Nmap, Man-in-the-Middle attacks, MITM proxy, Beef, Wireshark, Maltego, SQL Injection, XSS, social media safety, VPN server creation, Meterpreter, Ettercap, WPA Enterprise. He currently works as eBusiness Team Leader in a multinational company.

Content

Build Your Own Ethical Hacking Lab

The Course Overview
Exploring VirtualBox
Installation of Kali Linux Part – 1
Installation of Kali Linux Part – 2
Installation of Windows
Installation of Metasploitable

Steps for Ethical Hacking

Methodolo-gy of Hack-ers
Understand-ing Bit Hacker Jar-gon!
Reconnais-sance and Passive In-formation Gathering

Scanning with Nmap

Usage of Metasploit-able
Usage of Zenmap
Exploring Open Ports
Using Me-tasploit

Scanning with Nessus

Download-ing Nessus
Installation of Nessus
Scan Results of Nessus
Aggressive Scan Re-sults

Exploits with Metasploit

Metasploit Framework Files
Metasploit Framework Overview
Searching for Exploits
Payloads and Exploits
Gaining Ac-cess

Working with Backdoors

Understanding Tro-jan/Backdoors
Veil Installa-tion
Veil Over-view
Backdoor Creation
Delivery of the Back-door
Using Back-door with Metasploit

Post Exploit: Meterpreter

Meterpreter Overview
Using Me-terpreter Commands
Stealing Info and Screen-shotter
Maintaining Access

Gather, Present, and Monitor Your Report

Monitor Your Re-sources
Writing the Draft
Finalize and Present the Report

Screenshots

Hands-on Web Penetration Testing with Metasploit 4.x - Screenshot_01Hands-on Web Penetration Testing with Metasploit 4.x - Screenshot_02Hands-on Web Penetration Testing with Metasploit 4.x - Screenshot_03Hands-on Web Penetration Testing with Metasploit 4.x - Screenshot_04

Reviews

Jean-Claude
August 14, 2019
Very clear and easy to follow. The only issue I had was to find a vulnerability I could exploit on my target widows 10 machine, even after turning off Threat and Vulnerabilites and the private firewall, I could not get a reverse connection.

Charts

Price

Hands-on Web Penetration Testing with Metasploit 4.x - Price chart

Rating

Hands-on Web Penetration Testing with Metasploit 4.x - Ratings chart

Enrollment distribution

Hands-on Web Penetration Testing with Metasploit 4.x - Distribution chart

Related Topics

2136842
udemy ID
1/8/2019
course created date
1/27/2021
course indexed date
Bot
course submited by