Penetration Testing with Metasploit

seeders: 15
leechers: 2
updated:
Added by tutsnode in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 62
  • Language: English

Files

Penetration Testing with Metasploit [TutsNode.com] - Penetration Testing with Metasploit [4] 3. First Look at Metasploit
  • [2] Basic commands of msfconsole.mp4 (25.0 MB)
  • [2] Basic commands of msfconsole.srt (9.6 KB)
  • [1] Metasploit interfaces (msfcli, msfconsole, Armitage).srt (7.7 KB)
  • [3] Exploits and payloads.srt (6.0 KB)
  • [4] Metasploit database basics.srt (5.5 KB)
  • [5] Commercial versions of Metasploit.srt (3.6 KB)
  • [3] Exploits and payloads.mp4 (12.2 MB)
  • [1] Metasploit interfaces (msfcli, msfconsole, Armitage).mp4 (10.5 MB)
  • [4] Metasploit database basics.mp4 (8.9 MB)
  • [5] Commercial versions of Metasploit.mp4 (5.3 MB)
[9] 8. Client-Side Exploitation
  • [2] Video-based attacks.srt (13.1 KB)
  • [3] Malicious executables.srt (7.5 KB)
  • [1] What are client-side attacks.srt (3.7 KB)
  • [2] Video-based attacks.mp4 (19.8 MB)
  • [3] Malicious executables.mp4 (10.3 MB)
  • [1] What are client-side attacks.mp4 (5.2 MB)
[1] Introduction
  • [1] Get started with Metasploit.srt (2.6 KB)
  • [1] Get started with Metasploit.mp4 (5.3 MB)
[2] 1. Understanding Metasploit
  • [4] Some concepts, terms, and definitions.srt (11.7 KB)
  • [2] Overview and architecture.srt (8.6 KB)
  • [3] What can Metasploit do.srt (6.1 KB)
  • [1] Brief history of Metasploit.srt (4.5 KB)
  • [4] Some concepts, terms, and definitions.mp4 (15.3 MB)
  • [2] Overview and architecture.mp4 (13.0 MB)
  • [3] What can Metasploit do.mp4 (6.7 MB)
  • [1] Brief history of Metasploit.mp4 (6.5 MB)
[8] 7. Meterpreter Deep Dive
  • [3] Meterpreter commands.srt (11.5 KB)
  • [4] Privilege escalation using Meterpreter.srt (6.7 KB)
  • [1] Understanding Meterpreter.srt (3.2 KB)
  • [2] Use cases of Meterpreter.srt (2.6 KB)
  • [3] Meterpreter commands.mp4 (18.1 MB)
  • [4] Privilege escalation using Meterpreter.mp4 (9.6 MB)
  • [1] Understanding Meterpreter.mp4 (4.0 MB)
  • [2] Use cases of Meterpreter.mp4 (3.6 MB)
[7] 6. Target Exploitation Using Metasploit
  • [1] Basic exploitation steps FTP brute force.mp4 (20.0 MB)
  • [1] Basic exploitation steps FTP brute force.srt (10.1 KB)
  • [3] Basic exploitation steps SSH brute force.srt (8.7 KB)
  • [2] Basic exploitation steps FTP backdoor.srt (4.0 KB)
  • [3] Basic exploitation steps SSH brute force.mp4 (17.6 MB)
  • [2] Basic exploitation steps FTP backdoor.mp4 (5.6 MB)
[10] 9. Post-Exploitation
  • [1] Using post-exploitation modules.srt (7.3 KB)
  • [2] Dumping passwords and privilege escalation.srt (6.0 KB)
  • [3] Pivoting.srt (4.0 KB)
  • [1] Using post-exploitation modules.mp4 (13.1 MB)
  • [2] Dumping passwords and privilege escalation.mp4 (10.1 MB)
  • [3] Pivoting.mp4 (4.1 MB)
[3] 2. Lab Setup and Installation
  • [2] Setting up Metasploit environment.srt (7.0 KB)
  • [3] Setting up Metasploit environment Ubuntu.srt (2.6 KB)
  • [5] Setting up target machines.srt (2.4 KB)
  • [1] System requirements for Metasploit.srt (4.5 KB)
  • [4] Setting up Metasploit environment Kali Linux.srt (3.6 KB)
  • [2] Setting up Metasploit environment.mp4 (15.2 MB)
  • [4] Setting up Metasploit environment Kali Linux.mp4 (8.0 MB)
  • [1] System requirements for Metasploit.mp4 (6.1 MB)
  • [3] Setting up Metasploit environment Ubuntu.mp4 (4.9 MB)
  • [5] Setting up target machines.mp4 (2.3 MB)
[5] 4. Information Gathering Using Metasploit
  • [1] Passive information gathering.srt (6.6 KB)
  • [3] Service-centric scans.srt (5.1 KB)
  • [4] Using other port scanners.srt (5.0 KB)
  • [2] Performing Nmap scans from Metasploit.srt (4.0 KB)
  • [4] Using other port scanners.mp4 (9.7 MB)
  • [1] Passive information gathering.mp4 (9.1 MB)
  • [3] Service-centric scans.mp4 (8.7 MB)
  • [2] Performing Nmap scans from Metasploit.mp4 (5.1 MB)
[11] Conclusion
  • [1] What's next.srt (6.0 KB)
  • [1] What's next.mp4 (7.5 MB)
[6] 5. Vulnerability Assessment Using Metasploit
  • [1] Scanning web applications using WMAP.srt (5.9 KB)
  • [2] Importing Nessus scan results.srt (3.2 KB)
  • [1] Scanning web applications using WMAP.mp4 (11.1 MB)
  • [2] Importing Nessus scan results.mp4 (5.2 MB)
  • TutsNode.com.txt (0.1 KB)
  • [TGx]Downloaded from torrentgalaxy.to .txt (0.6 KB)
  • .pad
    • 0 (1.6 KB)
    • 1 (80.8 KB)
    • 2 (194.4 KB)
    • 3 (177.1 KB)
    • 4 (113.0 KB)
    • 5 (217.2 KB)
    • 6 (99.5 KB)
    • 7 (125.8 KB)
    • 8 (210.5 KB)
    • 9 (55.3 KB)
    • 10 (154.8 KB)
    • 11 (234.4 KB)
    • 12 (156.2 KB)
    • 13 (170.8 KB)
    • 14 (15.7 KB)
    • 15 (175.7 KB)
    • 16 (191.1 KB)
    • 17 (113.0 KB)
    • 18 (20.3 KB)
    • 19 (218.6 KB)
    • 20 (48.0 KB)
    • 21 (45.3 KB)
    • 22 (218.3 KB)
    • 23 (139.5 KB)
    • 24 (173.9 KB)
    • 25 (210.5 KB)
    • 26 (231.6 KB)
    • 27 (27.1 KB)
    • 28 (66.4 KB)
    • 29 (138.8 KB)
    • 30 (121.1 KB)
    • 31 (104.2 KB)
    • 32 (1.3 KB)
    • 33 (150.2 KB)

Description


Description

Metasploit is one of the most common tools used for penetration testing and exploitation. In this course, penetration tester Prashant Pandey shows you various elements of Metasploit, how to apply these elements in penetration testing activities, and what you can do after compromising a system. Prashant begins with a brief history of Metasploit and an overview of its architecture and functionality. He walks you through the lab setup you will need and how to install Metasploit on your system. Next, Prashant goes over important elements, like exploits, payloads, Metasploit DB, and Meterpreter. He covers how to gather information, assess vulnerabilities, and exploit targets using Metasploit. After deep-diving into Meterpreter, Prashant explores how client-side attacks work and how they can be used in penetration testing. He concludes with an explanation of steps you can take after successfully compromising a system.

Released: 10/28/2021



Download torrent
347.3 MB
seeders:15
leechers:2
Penetration Testing with Metasploit


Trackers

tracker name
udp://open.stealth.si:80/announce
udp://tracker.tiny-vps.com:6969/announce
udp://fasttracker.foreverpirates.co:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://explodie.org:6969/announce
udp://tracker.cyberia.is:6969/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://tracker.uw0.xyz:6969/announce
udp://opentracker.i2p.rocks:6969/announce
udp://tracker.birkenwald.de:6969/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
udp://tracker.dler.org:6969/announce
udp://9.rarbg.me:2970/announce
µTorrent compatible trackers list

Download torrent
347.3 MB
seeders:15
leechers:2
Penetration Testing with Metasploit


Torrent hash: E13A65517C112240E15CEFDD0C5D5FE508E343C8