وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Metasploit Essential Training

سرفصل های دوره

As a security or IT professional, you need to know how to check security within your environment, and one of the most commonly used tools available is Metasploit. It lets you conduct basic security checks, full assessments, and penetration testing so you can avoid becoming the target of an attack. Join instructor Liam Cleary to learn how and why you should add Metasploit to your cybersecurity testing toolkit and explore the skills you need to know to get up and running fast.

Become more proficient with information gathering, vulnerability scanning, and client-side and post-exploitation using Linux, Windows, and Meterpreter as well as other networking tools such as msfvenom and Mimikatz. By the end of this course, you’ll be equipped with new skills in security and network management to better protect yourself and your organization from potential vulnerabilities.


01 - Introduction
  • 01 - The essentials of Metasploit
  • 02 - What you should know

  • 02 - 1. Introduction to Metasploit
  • 01 - What is Metasploit
  • 02 - Why use Metasploit
  • 03 - Understanding the Metasploit structure
  • 04 - The Metasploit database

  • 03 - 2. Exploring Metasploit
  • 01 - Understand the msfconsole
  • 02 - Understanding payloads and stagers within Metasploit
  • 03 - How to create payloads and stagers
  • 04 - Understanding encoders within Metasploit

  • 04 - 3. Using Meterpreter
  • 01 - What is Meterpreter
  • 02 - How to use Meterpreter
  • 03 - What is msfvenom
  • 04 - How to use msfvenom
  • 05 - Understand how to use the incognito extension

  • 05 - 4. Information gathering and scanning
  • 01 - Understand information Gathering and Scanning
  • 02 - Understanding scanners within Metasploit
  • 03 - How to use scanners
  • 04 - Discovering services and exploits
  • 05 - How to discover services
  • 06 - How to discover exploits

  • 06 - 5. Performing Attacks
  • 01 - Understanding attack terminology
  • 02 - Selecting the type of attack
  • 03 - Configuring an exploit and payload
  • 04 - Launching an attack

  • 07 - 6. Client-Side Exploitation
  • 01 - Generating client payloads
  • 02 - Creating handlers for reverse shells
  • 03 - Creating and using a reverse shell
  • 04 - Understand how to bypass antivirus
  • 05 - Exploit a windows workstation
  • 06 - Use an office macro attack
  • 07 - Bypass antivirus protection
  • 08 - Bypass antivirus protection (Part 2)

  • 08 - 7. Managing Post-Exploitation
  • 01 - Using post-exploitation modules
  • 02 - Understand how to pivot
  • 03 - Using port-forwarding
  • 04 - Using Mimikatz
  • 05 - Using enumeration modules

  • 09 - Conclusion
  • 01 - Next steps
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 7347
    حجم: 552 مگابایت
    مدت زمان: 241 دقیقه
    تاریخ انتشار: 13 اسفند 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید