Ethical Hacking Tools: Metasploit Framework

What you’ll learn

  • Metasploit framework and msfconsole
  • Msfconsole commands
  • Scan a target system using Metasploit
  • SMB (Server Message Block) scans
  • Use the Metasploit databse feature
  • Conduct vulnerability scan using Metasploit
  • Exploit vulnerables services on target system
  • Generate payloads with msfvenom
  • Gain initial access to the target system
  • Create a reverse shell payload
  • Upgrade a standard shell to Meterpreter shell
  • Create a simple HTTP server using python
  • Transfer files to a remote host
  • Search Metasploit modules
  • Connect Metasploit to the postgresql database
  • Create and manage workspaces
  • Create and manage sessions
  • Run simple Nmap scan
  • Connect to a remote host via SSH service

Course content

2 sections • 9 lectures • 42m total lengthExpand all sections

Introduction3 lectures • 7min

  • Introduction to the MetasploitPreview01:16
  • Environment setupPreview03:46
  • Metasploit modulesPreview01:47
  • Quiz4 questions

Metasploit6 lectures • 36min

  • MsfconsolePreview06:33
  • Attack simulation: EternalBlue07:23
  • Metasploit database feature05:04
  • Receiving a reverse shell with msfvenom12:10
  • Upgrade normal shell to a meterpreter shell03:24
  • Quiz4 questions
  • Summary01:11

Requirements

  • Basic Linux skills.

Description

Learn ethical hacking using the world’s most used penetration testing framework. Metasploit Framework is a must if you plan a career in cybersecurity. It’s even pre-installed in the Linux distrubutions like Kali Linux or Parrot OS.

This course is different then most of the courses on Udemy. I strive for my courses to be no longer than one hour and to provide you only with important information, the ones that you will most often use in practice. If you like this approach, I invite you to enroll for the course.

This tool is frequently utilized by different types of hackers. Malicious intruders and skilled, ethical hackers. Keep in mind to use it ethically and legally.

Metasploit is a very powerful framework if you know how to use it. You will learn how to set up your environment and connect to target machines via a VPN (Virtual Private Network). You will learn about different versions of Metasploit and msfconsole – the main interface of the Metasploit. You will simulate an attack on Windows system using one of the most famous exploits – EternalBlue. You will know the difference between vulnerabilityexploit and payload. I will teach you how to generate payloads for various operating system and configruations with msfvenom. You will run simple scans using Nmap, connect to a remote host via SSH service, create a HTTP server in python and change permissions of files among others. I will show you how to receive a reverse shell connection, execute commands remotely on the target system and upgrade a standard shell to the meterpreter shell which offers much more options. I hope you will enjoy this course and learn something useful. Working with Metasploit often requires knowledge about other tools, but in this course Metasploit is always in the center of atterntion.

Note: This course is created for educational purposes only. You shall not misuse the information to gain unauthorised access.

Who this course is for:

  • Anybody interested in learning ethical hacking / penetration testing.

Leave a Reply

Your email address will not be published. Required fields are marked *