top of page

Metasploit Basics for Hackers

Featuring Metasploit 5!

Metasploit is the world's most popular pentesting/hacking framework.

Any professional white-hat hacker must be proficient in its use.

​

In this course, the aspiring white-hat hacker will gain the skills to

become an expert penetration tester using this powerful tool.

​

Become a Subscriber and you can attend this course live, gaining

the skills you need to work in this industry and get the certified 

(MCE at www.white-hat-hacker.com) to prove it. In addition,

you can purchase these course videos in our online store 

for $99 (MEMBERS receive a 50% discount).

​

 

For More Information, email OTW at; occupytheweb@protonmail.com.

​

Or

​

To register, go to our online registration form here.

​

​

The complete outline of the course follows below.

Metasploit Basics for Hackers cover 4.pn

     Metasploit Basics for Hackers

 Course Outline

 

I. Introduction to Metasploit

 

II. Metasploit Basics

                a. The Inner Architecture

                b. Keywords

                c. Ways of accessing Metasploit

                d. Metasploit payloads

 

III. Vulnerability Scanning

                a. Scanning with Nexpose

                b. Web App scanning

                c. nmap scanning

                d. SCADA scanning

                e. Database scanning

​

 

IV. Exploitation

                a. Exploitation strategy

                b. Attacking the OS

                c. Attacking applications

 

V. The All-Powerful Meterpreter

                a. What is the Meterpreter

                b. What can it do

  

VI. Encoders and Avoiding Detection

                a. msfvenom

                b. Custom Payloads

                c. Obfuscating the payload

                d. The new Evasion Modules

            

VII. Client Side attacks

                a. Attacking the browser

                b. Adobe attacks

                c. MS Office attacks

                d. Attacking other applications

                e. Java Attacks

                f. PDF attacks

​

VIII. Other Hacking Tools with Metasploit

 

VIII.  Auxiliary Modules

                a. Scanning

                b. Reconnaissance

 

IX. Social Engineering with Metasploit

                a. Social engineering exploits

                b. SET

 

X. Password Cracking with Metasploit

                a. Metasploit integration with MiTM tools

                b. Integration with password crackers

                c. Psnuffle

                d. Capture Modules

 

XI. Hacking Android with Metasploit

               

 

​

bottom of page