Ethical Hacking Tools: Metasploit Framework


Learn ethical hacking using the world’s most used penetration testing framework. Hack your way to a career in cyber.

What you will learn

Metasploit framework and msfconsole

Msfconsole commands

Scan a target system using Metasploit

SMB (Server Message Block) scans

Use the Metasploit databse feature

Conduct vulnerability scan using Metasploit

Exploit vulnerables services on target system

Generate payloads with msfvenom

Gain initial access to the target system

Create a reverse shell payload

Upgrade a standard shell to Meterpreter shell

Create a simple HTTP server using python

Transfer files to a remote host

Search Metasploit modules

Connect Metasploit to the postgresql database

Create and manage workspaces

Create and manage sessions

Run simple Nmap scan

Connect to a remote host via SSH service

Description

Learn ethical hacking using the world’s most used penetration testing framework. Metasploit Framework is a must if you plan a career in cybersecurity. It’s even pre-installed in the Linux distrubutions like Kali Linux or Parrot OS.

This course is different then most of the courses on Udemy. I strive for my courses to be no longer than one hour and to provide you only with important information, the ones that you will most often use in practice. If you like this approach, I invite you to enroll for the course.

This tool is frequently utilized by different types of hackers. Malicious intruders and skilled, ethical hackers. Keep in mind to use it ethically and legally.


Subscribe to latest coupons on our Telegram channel.

Metasploit is a very powerful framework if you know how to use it. You will learn how to set up your environment and connect to target machines via a VPN (Virtual Private Network). You will learn about different versions of Metasploit and msfconsole – the main interface of the Metasploit. You will simulate an attack on Windows system using one of the most famous exploits – EternalBlue. You will know the difference between vulnerability, exploit and payload. I will teach you how to generate payloads for various operating system and configruations with msfvenom. You will run simple scans using Nmap, connect to a remote host via SSH service, create a HTTP server in python and change permissions of files among others. I will show you how to receive a reverse shell connection, execute commands remotely on the target system and upgrade a standard shell to the meterpreter shell which offers much more options. I hope you will enjoy this course and learn something useful. Working with Metasploit often requires knowledge about other tools, but in this course Metasploit is always in the center of atterntion.

Note: This course is created for educational purposes only. You shall not misuse the information to gain unauthorised access.

English
language

Content

Introduction

Introduction to the Metasploit
Environment setup
Metasploit modules
Quiz

Metasploit

Msfconsole
Attack simulation: EternalBlue
Metasploit database feature
Receiving a reverse shell with msfvenom
Upgrade normal shell to a meterpreter shell
Quiz
Summary