Hands-on Web Penetration Testing with Metasploit 4.x

Hands-on Web Penetration Testing with Metasploit 4.x

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 3 Hours | 747 MB

Test and secure your system services. Implement efficient techniques with Metasploit

Prepare yourself for common attacks, simulate real-world possibilities, and learn from test scenarios and case studies.

You’ll carry out exploitations, build/port exploits of various kinds in Metasploit, find weaknesses in target systems, and hunt for vulnerabilities using Metasploit and its supporting tools. You’ll master the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit. Towards the end of the course, you will implement time-saving techniques using Metasploit.

By the end of the course, you will know how to fully protect your system using Metasploit, and will have gained the skills to carry out penetration testing in complex and highly-secured environments.

This course is packed with step-by-step instructions that are useful for those getting started with Metasploit. This easy-to-follow guide for Metasploit explains, simply and clearly, how to use this essential IT power tool.

What You Will Learn

  • Work comfortably with Metasploitable in Kali Linux with a VirtualBox
  • Think like a hacker
  • Scan for vulnerabilities with Nmap and Nessus frameworks
  • Search for exploits and payloads for defined vulnerabilities with Metasploit
  • Create our own vulnerabilities with Trojans/Backdoors with the Veil framework
  • Use Meterpreter to escalate privileges and make your sessions sustainable
Table of Contents

BUILD YOUR OWN ETHICAL HACKING LAB
The Course Overview
Exploring VirtualBox
Installation of Kali Linux Part – 1
Installation of Kali Linux Part – 2
Installation of Windows
Installation of Metasploitable

STEPS FOR ETHICAL HACKING
Methodology of Hackers
Understanding Bit Hacker Jargon!
Reconnaissance and Passive Information Gathering

SCANNING WITH NMAP
Usage of Metasploitable
Usage of Zenmap
Exploring Open Ports
Using Metasploit

SCANNING WITH NESSUS
Downloading Nessus
Installation of Nessus
Scan Results of Nessus
Aggressive Scan Results

EXPLOITS WITH METASPLOIT
Metasploit Framework Files
Metasploit Framework Overview
Searching for Exploits
Payloads and Exploits
Gaining Access

WORKING WITH BACKDOORS
Understanding Trojan/Backdoors
Veil Installation
Veil Overview
Backdoor Creation
Delivery of the Backdoor
Using Backdoor with Metasploit

POST EXPLOIT: METERPRETER
Meterpreter Overview
Using Meterpreter Commands
Stealing Info and Screenshotter
Maintaining Access

GATHER, PRESENT, AND MONITOR YOUR REPORT
Monitor Your Resources
Writing the Draft
Finalize and Present the Report