Skip to content

Metasploit Framework: Penetration Testing with Metasploit

Become Hacker: Learn ethical hacking and penetration testing using Metasploit and start your cyber security career


Oak Academy

Summary

Price
£18 inc VAT
Study method
Online, On Demand What's this?
Duration
7.7 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed courses certificate of completion - Free

1 student purchased this course

Add to basket or enquire

Overview

Hi there,

Welcome to "Metasploit Framework: Penetration Testing with Metasploit" course.

In this course, you will learn ethical hacking with the best ethical hacking distribution Kali, and the tool: Metasploit.

This is not a pure Penetration Testing course but Complete Penetration Testing with Metasploit course.

In this course, you will learn the capabilities of the Metasploit Framework while you are doing a penetration test.

I was an absolute novice when it came to anything related to penetration testing and cybersecurity. After taking this course for over a month, I'm much more familiar and comfortable with the terms and techniques and plan to use them soon in bug bounties.

What is Ethical Hacking and what is it used for ?
Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities. An ethical hacker is also sometimes referred to as a white hat hacker. Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications. The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack. An ethical hacker operates within the confines of their agreement with their client. They cannot work to discover vulnerabilities and then demand payment to fix them. This is what gray hat hackers do. Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission.

Is Ethical Hacking a good career?

Yes, ethical hacking is a good career because it is one of the best ways to test a network. An ethical hacker tries to locate vulnerabilities in the network by testing different hacking techniques on them. In many situations, a network seems impenetrable only because it hasn’t succumbed to an attack in years. However, this could be because black hat hackers are using the wrong kinds of methods. An ethical hacker can show a company how they may be vulnerable by levying a new type of attack that no one has ever tried before. When they successfully penetrate the system, the organization can then set up defenses to protect against this kind of penetration. This unique security opportunity makes the skills of an ethical hacker desirable for organizations that want to ensure their systems are well-defended against cybercriminals.

No Previous Knowledge is needed!

You don’t need to have previous knowledge about all. This course will take you from a beginner to a more advanced level with hands-on examples.

Learn the famous hacking framework Metasploit

We will start with the very basics. First, you will learn to set up a laboratory. Then you will learn

-how to scan vulnerabilities

-gain full access to computer systems

-to discover the weaknesses and vulnerabilities and at the end of the course, you will become a Metasploit pro.

We will be conducting penetration testing only with Metasploit Framework and by doing so, we want to show you how to use the framework and cover as much as modules that I can.

Hands-On Course

From open-source research and information gathering to the exploitation and covering of their tracks, you will learn hands-on techniques to probe your network for vulnerabilities and understand how they are exploited. You will learn to think like a hacker in order to thwart black hat hackers future attacks on your networks.

Here is the list of what you’ll learn by the end of course,

  • Penetration Testing with Metasploit

  • Why the Metasploit Framework? aka: MSF

  • Metasploit Filesystem and Libraries

  • Enumeration

  • Vulnerability Scanning

  • Exploitation and Gaining Access

  • Post-exploitation-Meterpreter

  • Antivirus Evasion and Cleaning

Fresh Content

It’s no secret how technology is advancing at a rapid rate. New tools are released every day, and it’s crucial to stay on top of the latest knowledge for being a better security specialist. You will always have up-to-date content to this course at no extra charge.

Video and Audio Production Quality

All our contents are created/produced as high-quality video/audio to provide you the best learning experience.

You will be,

  • Seeing clearly

  • Hearing clearly

  • Moving through the course without distractions

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

Dive in now!

We offer full support, answering any questions.

See you in the course!

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Certificates

Reed courses certificate of completion

Digital certificate - Included

Will be downloadable when all lectures have been completed

Curriculum

8
sections
107
lectures
7h 44m
total
    • 1: What is a Penetration Test_ 03:19
    • 2: Why Metasploit Framework_ AKA_ MSF 05:33
    • 3: Importance of Penetration Testing 03:16
    • 4: Basics of Penetration Testing 02:18
    • 5: Types of Penetration Testing 03:39
    • 6: Penetration Testing Execution Standard 05:40
    • 7: FAQ regarding Ethical Hacking on Udemy 03:00
    • 8: FAQ regarding Penetration Testing on Udemy: 02:00
    • 9: Requirements ( Like Storage. Processor ) 02:44
    • 10: Enabling Virtualization (VT-x or AMD-V) in BIOS 01:00
    • 11: Installing VirtualBox 04:22
    • 12: Updates for Kali Linux 2021.3 01:00
    • 13: Installing Kali Linux 08:04
    • 14: Installing Metasploitable 2 04:33
    • 15: Installing Metasploitable 3_ Packer 05:48
    • 16: Installing Metasploitable 3_ Vagrant and Plugins 04:15
    • 17: Vagrant Troubleshooting 01:00
    • 18: Downloading and Installing Free Windows 01:00
    • 19: Installing Metasploitable 3_ VM Creation with Vagrant 06:21
    • 20: Downloading and Installing Free Windows 7 and Windows 10 02:58
    • 21: Lab Connectivity and Taking Snapshots 02:06
    • 22: Evolution of Metasploit 04:19
    • 23: Metasploit Filesystem and Libraries 04:32
    • 24: The Architecture of MSF 01:44
    • 25: Auxiliary Modules 04:37
    • 26: Payload Modules 06:01
    • 27: Exploit Modules 03:33
    • 28: Encoder Modules 02:35
    • 29: Post Modules 03:25
    • 30: Metasploit Editions 04:02
    • 31: Metasploit Community 03:09
    • 32: Metasploit Interfaces 04:50
    • 33: Armitage 03:17
    • 34: MSFconsole 04:54
    • 35: MSFConsole Basic Commands 1 06:45
    • 36: MSFConsole Basic Commands 2 08:00
    • 37: MSFConsole Basic Commands 3 03:33
    • 38: Using Databases in MSF 1 05:43
    • 39: Using Databases in MSF 2 03:15
    • 40: More on Exploits in MSF 03:15
    • 41: What's new in Metasploit Framework 6.0? 01:00
    • 42: quiz 01:00
    • 43: What is Enumeration_ 02:04
    • 44: Nmap Integration and Port Scanning 06:17
    • 45: SMB and Samba Enumeration 05:40
    • 46: MySQL Enumeration 03:40
    • 47: FTP Enumeration 04:15
    • 48: SSH Enumeration 02:30
    • 49: HTTP Enumeration 06:02
    • 50: SNMP Enumeration 03:43
    • 51: MTP Enumeration 03:50
    • 52: Using Shodan with MSF 04:59
    • 53: quiz 01:00
    • 54: Intro to Vulnerability Scanning 03:50
    • 55: Nessus® Home vs Nessus® Essentials 01:00
    • 56: Downloading and Installing Nessus Home 05:42
    • 57: Vulnerability Scanning with Nessus Home 06:56
    • 58: Integrating Nessus into MSF 04:41
    • 59: quiz 01:00
    • 60: MSF Console Search Function & Ranking of the Exploits 03:38
    • 61: Metasploit as Exploitation Tool 01:53
    • 62: Distributed Ruby Remote Code Execution (drb_remote_codeexec) 03:14
    • 63: PHP CGI Argument Injection (php_cgi_arg_injection) 03:08
    • 64: MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption 03:56
    • 65: Java JMX Server Insecure Configuration Java Code Execution (java_jmx_server 03:03
    • 66: Elastic Search Dynamic Script Arbitrary Java Execution (script_mvel_rce) 03:11
    • 67: Sun_Oracle GlassFish Server Authenticated Code Execution (glassfish_deploye 05:38
    • 68: Jenkins-CI Script-Console Java Execution (jenkins_script_console) 05:43
    • 69: WinRM Script Exec Remote Code Execution (winrm_script_exec) 04:00
    • 70: HTTP Writable Path PUT_DELETE File Access (http_put) 05:01
    • 71: Exploiting Poorly Configured MySQL Service 03:09
    • 72: Axis2 _ SAP Business Objects Authenticated Code Execution via SOAP 04:45
    • 73: Using Allports Payload 06:18
    • 74: Using Resource Files 06:40
    • 75: quiz 03:00
    • 76: Post-Exploitation_ Meterpreter 02:19
    • 77: Meterpreter 03:00
    • 78: Basic Meterpreter Commands 1 06:11
    • 79: Basic Meterpreter Commands 2 03:34
    • 80: Basic Meterpreter Commands 3 04:46
    • 81: Privilege Escalation 08:23
    • 82: Extracting Password Hashes 04:59
    • 83: John the Ripper Module 01:33
    • 84: Pass The Hash with Metasploit 05:47
    • 85: Token Impersonation 05:45
    • 86: Extracting Cleartext Passwords 09:48
    • 87: Visual Interaction with the Target 03:47
    • 88: Enabling Remote Desktop 05:22
    • 89: Searching for Critical Information 05:49
    • 90: Packet Sniffing 06:22
    • 91: Pivoting 10:03
    • 92: Port Forwarding 07:45
    • 93: Meterpreter Scripts 04:25
    • 94: Meterpreter Python _ Powershell Extension 08:06
    • 95: Maintaining Access 01:58
    • 96: Interacting with the Registry 06:37
    • 97: Keylogging 07:04
    • 98: Meterpreter Backdoor and Persistency Modules 09:34
    • 99: quiz 01:00
    • 100: Antivirus Evasion and Cleaning 02:47
    • 101: MSFvenom 07:06
    • 102: MSFVenom_ Using Encoders 04:13
    • 103: MSFVenom_ Using Custom Executable Template 05:32
    • 104: Using Custom Payload Generators 08:34
    • 105: Cleaning Events and Security Management Logs 03:36
    • 106: Deceiving File System Using Timestomp 06:06
    • 107: quiz 01:00

Course media

Description

Hi there,

Welcome to "Metasploit Framework: Penetration Testing with Metasploit" course.

In this course, you will learn ethical hacking with the best ethical hacking distribution Kali, and the tool: Metasploit.

This is not a pure Penetration Testing course but Complete Penetration Testing with Metasploit course.

In this course, you will learn the capabilities of the Metasploit Framework while you are doing a penetration test.

I was an absolute novice when it came to anything related to penetration testing and cybersecurity. After taking this course for over a month, I'm much more familiar and comfortable with the terms and techniques and plan to use them soon in bug bounties.

What is Ethical Hacking and what is it used for ?
Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities. An ethical hacker is also sometimes referred to as a white hat hacker. Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications. The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack. An ethical hacker operates within the confines of their agreement with their client. They cannot work to discover vulnerabilities and then demand payment to fix them. This is what gray hat hackers do. Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission.

Is Ethical Hacking a good career?

Yes, ethical hacking is a good career because it is one of the best ways to test a network. An ethical hacker tries to locate vulnerabilities in the network by testing different hacking techniques on them. In many situations, a network seems impenetrable only because it hasn’t succumbed to an attack in years. However, this could be because black hat hackers are using the wrong kinds of methods. An ethical hacker can show a company how they may be vulnerable by levying a new type of attack that no one has ever tried before. When they successfully penetrate the system, the organization can then set up defenses to protect against this kind of penetration. This unique security opportunity makes the skills of an ethical hacker desirable for organizations that want to ensure their systems are well-defended against cybercriminals.

What skills do Ethical Hackers need to know?

In addition to proficiency in basic computer skills and use of the command line, ethical hackers must also develop technical skills related to programming, database management systems (DBMS), use of the Linux operating system (OS), cryptography, creation and management of web applications and computer networks like DHCP, NAT, and Subnetting. Becoming an ethical hacker involves learning at least one programming language and having a working knowledge of other common languages like Python, SQL, C++, and C. Ethical hackers must have strong problem-solving skills and the ability to think critically to come up with and test new solutions for securing systems. Ethical hackers should also understand how to use reverse engineering to uncover specifications and check a system for vulnerabilities by analyzing its code.

Why do hackers use Linux?
Many hackers use the Linux operating system (OS) because Linux is a free and open-source OS, meaning that anyone can modify it. It’s easy to access and customize all parts of Linux, which allows a hacker more control over manipulating the OS. Linux also features a well-integrated command-line interface, giving users a more precise level of control than many other systems offer. While Linux is considered more secure than many other systems, some hackers can modify existing Linux security distributions to use them as hacking software. Most ethical hackers prefer Linux because it's considered more secure than other operating systems and does not generally require the use of third-party antivirus software. Ethical hackers must be well-versed in Linux to identify loopholes and combat malicious hackers, as it’s one of the most popular systems for web servers.

No Previous Knowledge is needed!

You don’t need to have previous knowledge about all. This course will take you from a beginner to a more advanced level with hands-on examples.

Learn the famous hacking framework Metasploit

We will start with the very basics. First, you will learn to set up a laboratory. Then you will learn

-how to scan vulnerabilities

-gain full access to computer systems

-to discover the weaknesses and vulnerabilities and at the end of the course, you will become a Metasploit pro.

We will be conducting penetration testing only with Metasploit Framework and by doing so, we want to show you how to use the framework and cover as much as modules that I can.

Hands-On Course

From open-source research and information gathering to the exploitation and covering of their tracks, you will learn hands-on techniques to probe your network for vulnerabilities and understand how they are exploited. You will learn to think like a hacker in order to thwart black hat hackers future attacks on your networks.

Here is the list of what you’ll learn by the end of course,

  • Penetration Testing with Metasploit

  • Why the Metasploit Framework? aka: MSF

  • Metasploit Filesystem and Libraries

  • Enumeration

  • Vulnerability Scanning

  • Exploitation and Gaining Access

  • Post-exploitation-Meterpreter

  • Antivirus Evasion and Cleaning

Fresh Content

It’s no secret how technology is advancing at a rapid rate. New tools are released every day, and it’s crucial to stay on top of the latest knowledge for being a better security specialist. You will always have up-to-date content to this course at no extra charge.

Video and Audio Production Quality

All our contents are created/produced as high-quality video/audio to provide you the best learning experience.

You will be,

  • Seeing clearly

  • Hearing clearly

  • Moving through the course without distractions

You'll also get:

  • Lifetime Access to The Course

  • Fast & Friendly Support in the Q&A section

Dive in now!

We offer full support, answering any questions.

See you in the course!

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who is this course for?

  • Anyone who wants to become Metasploit Superstar
  • Anyone who wants to learn Metasploit
  • Anyone who wants to learn Penetration Test with Metasploit
  • Anyone who wants to learn the tools to exploit vulnerabilities,
  • Anyone who wants to learn Metasploit as exploitation and post exploitation tool
  • Anyone who wants to learn "Pass the hash" method to compromise a Windows system with no vulnerability
  • Anyone who wants to learn how to crack password hashes,
  • People who are willing to make a career in Cyber Security
  • Anyone already in Cybersecurity but needs a up-to-date and good refresher
  • Anyone who are beginner but wants to become expert

Requirements

  • Be able to download and install all the free software and tools needed to practice
  • A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world
  • Just you, your computer and your ambition to get started now!
  • A strong desire to understand hacker tools and techniques
  • Modern Browsers like Google Chrome (latest), Mozilla Firefox (latest), Microsoft Edge (latest)
  • Nothing else! It’s just you, your computer and your ambition to get started today

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Reviews

1.0
Course rating
20%
Service
20%
Content
20%
Value

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.