Metasploit Unleashed Build defense against complex attacks

Add superior end-to-end security to your network using Metasploit About This Video Gain the skills to carry out penetration testing in complex and highly-secured environments Get equipped with the Metasploit framework, exploit and generate modules for a variety of real-world scenarios Practical guid...

Full description

Bibliographic Details
Main Author: Hartman, Shane
Format: eBook
Language:English
Published: Packt Publishing 2020
Edition:1st edition
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:Add superior end-to-end security to your network using Metasploit About This Video Gain the skills to carry out penetration testing in complex and highly-secured environments Get equipped with the Metasploit framework, exploit and generate modules for a variety of real-world scenarios Practical guide to understand and implement new useful methods and techniques to make your network robust and resilient In Detail Metasploit is a platform for testing, executing, and exploiting computer systems using a modular framework. It is used to create security testing tools and exploit modules and also as a penetration testing system. In this course, you will use a powerful VM called Metasploitable which is a vulnerable version of Linux for Metasploit. You will begin with setting up of the Metasploit architecture and get familiar with Meterpreter commands, and using these to launch payloads and interact with exploited systems. You will use Metasploit as a vulnerability scanner, leveraging tools such as NMap and Nessus and then work on real-world sophisticated scenarios in which performing penetration tests is a challenge. You will go on a journey through client-side and server-side attacks using Metasploit and various scripts built on the Metasploit framework. Then you will establish foothold on the network by staying hidden, and pivoting to other systems. Finally, you will carry out a cyber attack using Armitage, a GUI-based tool. By the end of the course, you will get well versed with Metasploit modules, exploiting systems, carrying out breaches, as well as building and porting exploits of various kinds in Metasploit. There is something for everyone from the beginner to experienced practitioner looking to broaden their knowledge. No prior knowledge of Metasploit is assumed
Item Description:Mode of access: World Wide Web
Made available through: Safari, an O'Reilly Media Company
Physical Description:1 video file, approximately 5 hr., 54 min.