4.6  503 reviews on Udemy

Ethical Hacking with Metasploit: Exploit & Post Exploit

Learn Ethical Hacking from scratch with Metasploit , exploit vulnerabilities and become a white hat hacker
Course from Udemy
 5187 students enrolled
 en
You will become an expert in using Metasploit for ethical hacking and network security.
Set up a lab environment to practice hacking
Install Kali Linux - a penetration testing operating system
Install Windows & vulnerable operating systems as virtual machines for testing
Learn Linux commands and how to interact with the terminal
Discover vulnerable applications
Vulnerability scanning, Exploit, Post Exploit, Payload
Gain control over computer systems using server side attacks
Exploit vulnerabilities to gain control over systems
Gathering password hashes, cracking passwords, taking screenshots, logging keystrokes etc.
Using backdoors to persist on the victim machine
The very latest up-to-date information and methods
During the course you will learn both the theory and how to step by step setup each method
Social Engineering Toolkit (SET) for Phishing

Hi there,

Welcome to my “Ethical Hacking with Metasploit: Exploit & Post Exploit” course.

This course is a monster!!!

It covers the fundamental building blocks of hacking, penetration testing (Kali Linux), gaining control using Metasploit and application development.

Do not worry. You don’t need to have a previous knowledge about all. This course will take you from a beginner to a more advanced level.

Good news is since free and popular tools are used you don’t need to buy any tool or application.

All my students will have a chance to learn how to set up a lab environment and install the needed virtual machines such as Kali Linux and the tools: Nessus and Metasploit.

This course starts with very basics. First you will learn how to install the the tools, some terminology and how devices communicate with each other. Then you will learn how to scan vulnerabilities with Nessus and gain full access to computer systems via discovering the weaknesses and vulnerabilities.

In this course you'll also become an expert with Metasploit framework by using msfconsole interface. After learning Metasploit by practicing against victim machines you will be able to exploit and remotely access to Linux and Windows victim machines and gain control and access files (read/write/update/execute).

You will not only learn compromising the target systems via vulnerabilities but also Pass the Hash: a genuine way to exploit systems even though they don’t have any vulnerability.

In this course you will also learn different password collection techniques such as using keylogger, and learn how to crack password hashes using brute force and dictionary attack techniques.

All the attacks in this course are explained in a simple way and with hands-on practices. First you will learn the theory behind each attack and then you will learn how to carry out the attack using tools. I’m always updating this course with fresh content, too. It’s no secret how technology is advancing at a rapid rate. New tools are released every day, and it’s crucial to stay on top of the latest knowledge for being a better security specialist. You will always have up-to-date content to this course at no extra charge. After buying this course, you’ll have lifetime access to it and any future updates.

Any question are welcomed! I’ll personally answer all your questions.

Be sure that I will always be here for full support as I did before. You can see this in my previous course's reviews.

This course is just wow ! It hold a lot of information and practical use in real life. In my opinion, students who is interested in ETHICAL HACKING must take this course it hold a lot of information, Don't go with duration of course. Instructor is also very supportive and give you quick answer of all your question. Thank you for making this course for us. This course really expand my knowledge and i really enjoyed it.” - Prabhakar Mishra

 "Easy teaching, no unnecessary statements. Just telling what is needed... An effective real introduction to pentest." - Ben Dursun

"Very good experience, I always wanted such type of training which is filled with deep explanation and demo. I am interested in the security field and want to make my career in this domain, I really enjoy the learning." - Pragya Nidhi

 Here is the list of  what you’ll learn by the end of course,

  • Preparation for Hands-on experiences: Kali, Metasploitable Linux, Windows XP, Windows 8
  • Vulnerability Scanning: How to find vulnerabilities to exploit
  • Concept & Terminology: Vulnerability, Exploit, Post Exploit, Payload
  • Risks: Risks of the exploitation and mitigations
  • Exploit Databases: Exploit-DB, Packet Storm
  • Metasploit: Metasploit Framework, Msfconsole, Meterpreter
  • Pass the Hash: Ps-Exec
  • Persistence: Backdoor, service modification, creating account
  • Meterpreter Extensions: Core, Stdapi, Incognito,  
  • MSF Post Exploitation Modules: Escalate, Gather , Manage
  • Password Cracking: Hydra, Cain & Abel, John the Ripper  
  • Shared Files and End User Computers: With some real world examples

 IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.



Ethical Hacking with Metasploit: Exploit & Post Exploit
$ 89.99
per course
Also check at

FAQs About "Ethical Hacking with Metasploit: Exploit & Post Exploit"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK