Oreilly - Penetration Testing With the Metasploit Framework - 9781491972045
Oreilly - Penetration Testing With the Metasploit Framework
by Ric Messier | Publisher: Infinite Skills | Release Date: October 2016 | ISBN: 9781491972045


An essential requirement for protecting any organization's computer and network systems from adversarial attack is finding the vulnerabilities in those systems before the bad guys do. In this course, cybersecurity expert Ric Messier shows you how to use Metasploit, the open source, multi-platform (Linux, Windows, Mac OS) exploit framework deployed by systems administrators and security engineers everywhere to spot those vulnerabilities.You'll learn how to download, install, and configure the software; how to extend Metasploit; how to perform system reconnaissance and vulnerability identification missions; how to use exploits; and the basics of social engineering attacks, such as phishing and site cloning. Learn to perform basic network and system security scans using Metasploit Understand Metasploit's command line, graphical, and web interfaces Survey reconnaissance techniques like Nmap scanning, SYN scanning, and service scanning Explore vulnerability identification practices like SMB and VNC open service scanning Learn to use the exploits in Metasploit to attack systems and identify system vulnerability See how to develop custom security functions using Ruby scripts Explore phishing attacks, site cloning, and moreRic Messier (GCIH, GSEC, CEH, CISSP) directs the Cybersecurity & Digital Forensic Programs at Champlain College in Burlington, Vermont. He also runs the private security firm WasHere Consulting and is a Senior Consultant with the security firm IP Architects, LLC. He holds a Masters of Digital Forensic Science from Champlain College and a Ph.D. in Information Assurance and Security from Capella University. Ric is the author of 16 O'Reilly titles, including "Introduction to Penetration Testing", "Learning Linux Security", and "Introduction to Wireshark".
  1. Introduction
    • Welcome 00:01:07
    • About The Author 00:00:50
    • What Will Be Covered 00:03:30
    • Vulnerable Systems 00:02:58
    • Ethics 00:03:08
  2. Getting Started
    • Metasploit Overview 00:02:47
    • Obtaining Metasploit 00:03:24
    • Installing Metasploit 00:02:50
    • Metasploit On Kali Linux 00:02:26
    • Taking A Spin Around The Web Interface 00:03:34
    • A Quick Look At Armitage 00:02:28
    • Integration With Nexpose 00:02:14
    • Checking Database Connection 00:01:52
    • Configuring Database On Kali Linux 00:03:03
    • MSFconsole 00:01:54
    • Exploits, Auxiliaries And Options 00:03:11
    • MSFCLI 00:03:23
    • Locating Metasploit Files 00:03:14
  3. Performing Reconnaissance
    • Nmap Scanning 00:02:24
    • Using Nmap In Metasploit 00:03:21
    • Using Nmap Scripts 00:03:01
    • Importing Nmap Scans 00:02:37
    • Identifying Hosts And Services In Database 00:02:17
    • Idle Scanning With Metasploit 00:04:26
    • SYN Scanning With Metasploit 00:03:22
    • Auxiliary Scanning Modules 00:02:36
    • Service Scanning (SMB) 00:03:31
    • Service Scanning (MSSQL) 00:03:48
    • Service Scanning (SSH) 00:03:38
    • Scanning From The Web Interface 00:02:16
  4. Vulnerability Identification
    • Importing From Nexpose 00:02:06
    • Importing From Nessus 00:01:53
    • Open Service Scanning (SMB) 00:03:46
    • Open Service Scanning (VNC) 00:02:38
    • Other Scanning Modules 00:03:47
    • Using The Database For Identification 00:02:53
    • Vulnerabilities With The Web 00:03:39
  5. Exploitation
    • Using An Exploit 00:02:37
    • Payloads 00:03:40
    • Exploiting The Target 00:04:35
    • Using Meterpreter 00:03:36
    • Pivoting 00:05:05
    • Collecting Data From The Target 00:02:50
    • Adding Users 00:01:04
    • Screenshots And Keystrokes 00:02:36
    • Passing The Hash 00:03:41
    • Client-Side Exploitation 00:02:33
    • Fun With Browsers 00:05:27
    • Standalone Attacks And Handlers 00:03:37
    • Anti-Virus Evasion - Using Encoding 00:02:20
    • File Formatting Attacks 00:02:32
    • Fuzzing Attacks 00:02:17
    • Attacks From Armitage 00:03:57
  6. Extending Metasploit
    • A Bit About Ruby 00:02:45
    • Investigating Existing Scripts 00:03:56
    • Using The Framework 00:02:59
    • Creating An Auxiliary Module 00:02:42
    • Creating An Exploit Module 00:04:03
    • Locating Your Module In Metasploit 00:01:11
    • Your Module In Action 00:01:44
  7. Social Engineering With Metasploit
    • The Social Engineer's Toolkit 00:02:27
    • Creating Phishing Attacks 00:04:51
    • Investigating The Phishing Attack 00:02:29
    • Site Cloning 00:03:20
    • Investing The Site Clone Attack 00:03:21
    • Payloads And Handlers 00:02:52
  8. Conclusion
    • What We Covered 00:03:21
    • Wrapping Up 00:01:19
  9. Oreilly - Penetration Testing With the Metasploit Framework


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss