Duration:

5 Days

Audience:

This class is strictly ONLY available to Government Agencies and Law Enforcement Personnel

Course Description:

This course is designed to cover Metasploit from the ground up. Note there is some overlap between this course and the general hacking course that we offer. The general hacking will do some limited Kali and Metasploit.

Course Outline:

  • Introduction to Linux (optional)
    • Linux history
    • Linux file structure and directories
    • Linux shell commands
      • Ls, cd, ps, pstree, top, touch, grep, mkdir, apt-get, cat, dmesg, find,
  • Introduction to Kali
    • Setting up Kali
    • Recon-ng
    • Wi-Fi honey
    • Hashcat
    • Macchanger
    • Ghost phisher
    • Sparta
    • John the ripper
    • Dmitry
  • Metasploit fundamentals
    • Metasploit structure
    • Basic Metasploit commands
    • Metasploit scans (SSH, FTP, SMB, DNS, SQL Server, nmap)
  • Basic attacks (this begins with easy attacks that are very likely to work, and are against easy targets)
    • At least 8 different attacks against less secure Windows variants are explored.
    • In depth discussion of why these attacks work and how they work
    • How to find exploits
  • More with Metasploit
    • Leaning to use msfvenom
    • Attacking more secure Windows variants (i.e. patched and firewalled)
    • Attacking Linux boxes
    • Attacking Android
  • Advanced Metasploit
    • Anti-virus avoidance techniques
    • Firewall evasion techniques
    • Moving through a router
    • Pivoting