Duration:

5 Days

Audience:

Employees of federal, state and local governments; and businesses working with the government.

Course Description:

Metasploit is the world’s leading open source exploitation framework. Used by pentester’s and hackers alike, it is a must have skill among the IT security industry. This week long course will provide an excellent introduction to this powerful tool.  This course is terrific for penetration testers, cybersecurity engineers and network administrators. This is an advanced course and therefor prior experience with Linux and information security is highly recommended.

Course Outline:

Introduction

  • Basic Kali Review
  • OWASP Zap
    • Sparta
    • Dmitry

Metasploit Overview

  • Architecture
  • MSFConsol
  • MSFCLI
  • GUI

Scanning

  • nmap
  • DNS Scan
  • SMB Scan
  • SQL Server Scan

Basic Attacks

  • RDP Attack
  • Reverse Shell through the browser
  • Adobe Attacks
  • Word and Media Attacks

Meterpreter

  • Basics
  • Post Exploit items
    • Password dump
    • Key Logger
    • Privilege Escalation
    • Webcam Takeover

MSFVenom

  • Creating your own packets with exploits

Metasploit Scripting

  • Ruby basics
  • Modifying exploits
  • Creating new exploits