Free

Metasploit

Metasploit Framework is the most popular exploitation tool available for developing, testing, and performing exploits. This metasploit course will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size.
5
39
M
Time
intermediate
difficulty
6
ceu/cpe

Course Content

Part 3.2 - File Inclusion Vulnerabilities

5m

Module 8 - Metasploit Extended Usage
Part 3.1 - File Inclusion Vulnerabilities

11m

Module 8 - Metasploit Extended Usage
Part 2 - Embedding Meterpreter in exe

9m

Module 8 - Metasploit Extended Usage
Part 1 - Exploring mimikatz

11m

Module 8 - Metasploit Extended Usage
Part 2 - Running Metasploit as a Service

7m

Module 7 - Maintaining Access
Part 1 - Keylogging with Keyscan

4m

Module 7 - Maintaining Access
Part 11 - Using the Search Function

3m

Module 6 - Post Exploitation
Part 9 - Port Forwarding

5m

Module 6 - Post Exploitation
Part 8 - Sniffing the VICTIM's Packets

4m

Module 6 - Post Exploitation
Part 6 - Persistent Backdoor with NetCat

8m

Module 6 - Post Exploitation
Part 5 - Using Incognito

5m

Module 6 - Post Exploitation
Part 4 - Clearing Windows Event Logs

4m

Module 6 - Post Exploitation
Part 3 - Privilege Escalation on Win7-32

8m

Module 6 - Post Exploitation
Part 2 - Screenshot

1m

Module 6 - Post Exploitation
Part 1 - Explore Meterpreter

4m

Module 6 - Post Exploitation
Part 6 - Establishing the Win Shell

2m

Module 5 - Client Side Attacks
Part 5 - Windows 7 Reverse Shell

7m

Module 5 - Client Side Attacks
Part 4 - Establishing the Reverse Shell

7m

Module 5 - Client Side Attacks
Part 2 - Generating the Payload

5m

Module 5 - Client Side Attacks
Part 1 - Intro

7m

Module 5 - Client Side Attacks
Part 5.4 - Nessus

8m

Module 4 - Vulnerability Scanning
Part 5.3 - Nessus

10m

Module 4 - Vulnerability Scanning
Course Description

Take an in-depth look at the Metasploit Framework so that you can be confident that you are using this tool to its fullest capabilities. Metasploit's capabilities are wide, and this class will help you to prepare to run vulnerability assessments for organizations of any size. Here is what the class will cover: Fundamentals about the framework Framework organization How to install it How to contribute Usage Msfconsole Msfcli Msfvenom Resource Files Scanning Port scanning Vulnerability scanning Exploitation Network based exploit Client side exploit Browser Autopwn Local exploits Post Exploitation Meterpreter Meterpreter scripts Post exploitation modules Pivoting Privilege Escalation Information Gathering Avoiding Detection Writing Metasploit Modules Writing an exploit module Writing an auxiliary module Writing a post exploitation module Meterpreter scripting Railgun *Are you hoping to [become a penetration tester](https://www.cybrary.it/become-penetration-tester/)? This course could take you one more step down your career path toward your goal. Sign up for Cybrary's Career Path program today!*

What is Metasploit?

Metasploit Framework, created by the Metasploit Project, is the mot popular exploitation tool available for developing, testing, and performing exploits. It allows penetration testers, auditors, and vulnerability assessment personnel to create their own penetration testing systems and exploit modules.

What Does this Metasploit Course Cover?

Cybrary's online Metasploit course will help you learn how to use the Metasploit Framework software for penetration testing. The goal of this course is to ensure that users are taking advantage of all that the platform has to offer. When you have completed the class, you will have in-depth knowledge of the Metasploit software, and you will be ready to offer your organization even better security and protection from cyber attacks. The course covers the following Metasploit topics: - Fundamentals about Metasploit Framework

  • Usage
  • Scanning
  • Exploitation
  • Post Exploitation
  • Writing Metasploit Modules
  • In this course you will learn to use the Metasploit framework platform, how to perform penetration tests on applications and databases, how to perform attacks and test vulnerabilities, and how to take control over working computers. This course has a total of 5 hrs. 39 min. clock hours. Upon finishing the course, you will receive a Certificate of Completion.

    Are There Prerequisites for the Metasploit Training?

    There are no prerequisites for this course and you do not have to have programming skills or IT work experience. This is a course that is useful to IT security beginners as well as those already in a cybersecurity position. It is recommended that you have general IT knowledge and it is good to be familiar with Linux/Unix OS (but this isn't required).

    Who Should Take the Metasploit Training?

    Every current penetration tester should have knowledge of Metasploit. Additionally, it is useful for: - Future penetration testers

  • Vulnerability assessment personnel
  • Security Engineers
  • Security Researchers
  • Auditors
  • Programmers
  • Any IT professional who has to test regularly to maintain compliance requirements
  • Any IT professional who runs scheduled testing of security infrastructure as a best practice
  • Why Take this Metasploit Course?

    Whether you are currently working in the cybersecurity field or just beginning your IT career, taking the Metasploit training course will be beneficial to you in various ways. It is a tool that has the potential to achieve the same power as other pricey commercial tools. If you are new to the IT industry, perhaps just embarking on your career, you need to know Metasploit. The training course will teach you how to utilize the software platform to conduct attacks, identify vulnerabilities, and patch them. Metasploit is a platform that you will likely be expected to be familiar with as you search for employment, as most IT organizations do use it. If you are currently working in a cybersecurity role, this course offers you additional knowledge that will enhance your penetration testing skills. While you may already have some familiarity with Metasploit, our online course will still be beneficial to you because it's estimated that users only rely on about 10 percent of the platform's functionality. This course will help you completely master that 10 percent, while introducing you to the additional 90 percent of Metasploit's features that you are not currently taking advantage of. This will not only increase your overall knowledge, it will improve the efficacy of your testing and ability to protect your company's information, making you even more valuable to your organization.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Dean Pompilio

    My focus on IT Security involved working at large Federal agencies, International financial institutions, Fortune 500 companies, large banks, and credit card companies.

    I began working as a Technical Trainer in 2011 to share my knowledge and experience in the IT industry. I provide training at client locations and training centers around the world.

    I find it very rewarding to help IT professionals achieve their training goals!

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Metasploit Certificate of Completion