Parece que su navegador tiene desactivado JavaScript.

Usted debe tener habilitado JavaScript en su navegador para utilizar la funcionalidad de este sitio web. Haga clic aquí para obtener instrucciones sobre cómo habilitar JavaScript en su navegador.

Packtpub Expert Metasploit Penetration Testing

Packtpub Expert Metasploit Penetration Testing English Author(s) Abhinav Singh  | Course Length  1 hour and 53 mins

 

Descripcion:

"Experto Metasploit pruebas de penetración" es tanto para principiantes como para profesionales de seguridad experimentados que están dispuestos a profundizar en el mundo de Metasploit.


 
Lo que va a aprender de este curso de vídeo 

 

Utilice los objetivos de exploración y redes para los puertos y los servicios abiertos
La recopilación de información sobre el objetivo
Utilice Metasploit para lanzar exploits remotos
Atacar el destino mediante exploits del lado del cliente en aplicaciones populares como navegadores
Explora el objetivo en la fase posterior a la explotación
Usa los poderes de Meterpreter
Trabajar con módulos auxiliares
Operar con Armitage


Contenido:

Getting Started with Scanning 17:21 minutes
Scanning with Nmap
More Nmap Scan Options
Working with a Database to Store Scan Results
Scanning with Auxiliary Modules
Vulnerability Scanning with NeXpose

Working with Metasploit Payloads and Encoders 12:38 minutes
Working with msfpayload
Working with msfencode
Generating Complex Payloads
Setting Up Metasploit Exploit Modules and Reverse Handlers
Penetration Testing Using an Executable and Reverse Handler

Working with Exploit Modules 12:04 minutes
WinXP SP2 Vulnerability Assessment and Exploitation
Binding Shells and Changing Payloads
Understanding the Metasploit Directory Structure
Penetration Testing on a Linux Machine

Client-side Exploitation Using Metasploit 12:59 minutes
Client-side Exploitation Based on Internet Explorer
Exploitation Module Based on Adobe Reader
Exploitation and Pen-testing Based on a Java Applet
Targeting the Microsoft File Format's Vulnerabilities for Penetration Testing
Browser Autopwn

Post-Exploitation with Meterpreter 15:09 minutes
Understanding Meterpreter
Meterpreter System Commands
Privilege Escalation Using Meterpreter
Meterpreter File System Commands
Meterpreter User Interface Commands

Advanced Meterpreter 16:30 minutes
Passing the Hash
Setting Up Persistent Connection using Meterpreter
Meterpreter Networking Commands
Pivoting
Railgun

Working with Auxiliary Modules 13:43 minutes
Understanding the Module Directory Structure and Auxiliary Modules
Working with Admin Auxiliary Modules
Denial-of-service Auxiliary Modules
Fuzzer Auxiliary Modules
Post Exploitation Auxiliary Modules

Working with Armitage 13:01 minutes
Getting Started with Armitage
Understanding the Armitage GUI Interface
Scanning with Armitage
Launching Exploits against a Target Using Armitage
Post Exploitation Using Armitage

 

    0 artículos

Monedas