Udemy - Metasploit - Hands-on Guide to Pentesting with Metasploit

seeders: 10
leechers: 18
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ CourseBoat.com ] Udemy - Metasploit - Hands-on Guide to Pentesting with Metasploit
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 01 - Beginning Metasploit
    • 001 The Course Overview.mp4 (36.7 MB)
    • 001 The Course Overview_en.vtt (8.2 KB)
    • 002 Fundamentals of Metasploit.mp4 (53.6 MB)
    • 002 Fundamentals of Metasploit_en.vtt (16.8 KB)
    • 003 Metasploit Framework Console Commands.mp4 (59.2 MB)
    • 003 Metasploit Framework Console Commands_en.vtt (19.0 KB)
    • 004 Benefits of Metasploit.mp4 (6.2 MB)
    • 004 Benefits of Metasploit_en.vtt (3.1 KB)
    • 005 Penetration Testing with Metasploit.mp4 (112.3 MB)
    • 005 Penetration Testing with Metasploit_en.vtt (20.3 KB)
    • 006 Scanning FTP Services.mp4 (40.8 MB)
    • 006 Scanning FTP Services_en.vtt (13.2 KB)
    • 007 Scanning MS SQL Services.mp4 (63.1 MB)
    • 007 Scanning MS SQL Services_en.vtt (14.4 KB)
    • 008 Scanning HTTP Services.mp4 (35.0 MB)
    • 008 Scanning HTTP Services_en.vtt (11.4 KB)
    • 009 Installing Metasploitable2.mp4 (66.1 MB)
    • 009 Installing Metasploitable2_en.vtt (12.8 KB)
    • 010 Exploiting FTP.mp4 (99.4 MB)
    • 010 Exploiting FTP_en.vtt (9.4 KB)
    • 011 Exploiting Browsers.mp4 (118.4 MB)
    • 011 Exploiting Browsers_en.vtt (11.5 KB)
    • 012 Exploiting Android.mp4 (104.6 MB)
    • 012 Exploiting Android_en.vtt (11.3 KB)
    • 013 Post-Exploitation with Meterpreter.mp4 (160.3 MB)
    • 013 Post-Exploitation with Meterpreter_en.vtt (16.6 KB)
    • 014 Getting Password Hashes.mp4 (57.4 MB)
    • 014 Getting Password Hashes_en.vtt (5.6 KB)
    • 015 Privilege Escalation with Meterpreter.mp4 (72.8 MB)
    • 015 Privilege Escalation with Meterpreter_en.vtt (7.9 KB)
    • 016 Fingerprinting and Scanning with Nmap.mp4 (132.4 MB)
    • 016 Fingerprinting and Scanning with Nmap_en.vtt (13.6 KB)
    • 017 Exploitation.mp4 (106.5 MB)
    • 017 Exploitation_en.vtt (9.6 KB)
    • 018 Spawning a tty Shell.mp4 (59.3 MB)
    • 018 Spawning a tty Shell_en.vtt (6.4 KB)
    • Pentesting with Metasploit
      • Readme.txt (0.0 KB)
      02 - Learning Metasploit
      • 001 The Course Overview.mp4 (41.6 MB)
      • 001 The Course Overview_en.vtt (6.7 KB)
      • 002 Exploring Metasploit.mp4 (15.5 MB)
      • 002 Exploring Metasploit_en.vtt (4.7 KB)
      • 003 Effective and Powerful Supplementary Tools.mp4 (47.6 MB)
      • 003 Effective and Powerful Supplementary Tools_en.vtt (7.0 KB)
      • 004 Using the Kali Linux Virtual Machine.mp4 (20.3 MB)
      • 004 Using the Kali Linux Virtual Machine_en.vtt (3.2 KB)
      • 005 Installation.mp4 (22.3 MB)
      • 005 Installation_en.vtt (4.1 KB)
      • 006 Setting Up Exploitable Targets in a Virtual Environment.mp4 (16.6 MB)
      • 006 Setting Up Exploitable Targets in a Virtual Environment_en.vtt (3.1 KB)
      • 007 Structure and Components of Metasploit.mp4 (30.3 MB)
      • 007 Structure and Components of Metasploit_en.vtt (7.5 KB)
      • 008 Playing Around with msfconsole.mp4 (30.8 MB)
      • 008 Playing Around with msfconsole_en.vtt (5.6 KB)
      • 009 Variables and Updating the Metasploit.mp4 (16.0 MB)
      • 009 Variables and Updating the Metasploit_en.vtt (4.9 KB)
      • 010 Information Gathering and Enumeration.mp4 (110.2 MB)
      • 010 Information Gathering and Enumeration_en.vtt (16.8 KB)
      • 011 Advance Features in Metasploit.mp4 (23.5 MB)
      • 011 Advance Features in Metasploit_en.vtt (3.5 KB)
      • 012 Nmap.mp4 (10.2 MB)
      • 012 Nmap_en.vtt (2.9 KB)
      • 013 Managing the Database.mp4 (24.1 MB)
      • 013 Managing the Database_en.vtt (6.4 KB)
      • 014 Nessus.mp4 (14.6 MB)
      • 014 Nessus_en.vtt (3.3 KB)
      • 015 Need of Client-Side Attacks.mp4 (17.4 MB)
      • 015 Need of Client-Side Attacks_en.vtt (5.2 KB)
      • 016 The msfvenom Utility.mp4 (34.7 MB)
      • 016 The msfvenom Utility_en.vtt (5.2 KB)
      • 017 Social Engineering with Metasploit.mp4 (36.3 MB)
      • 017 Social Engineering with Metasploit_en.vtt (4.9 KB)
      • 018 Setting Up a Vulnerable Application.mp4 (6.3 MB)
      • 018 Setting Up a Vulnerable Application_en.vtt (2.0 KB)
      • 019 Web Application Scanning Using WMAP.mp4 (14.8 MB)
      • 019 Web Application Scanning Using WMAP_en.vtt (2.8 KB)
      • 020 Metasploit Auxiliaries for Web Application Enumeration and Scanning.mp4 (13.4 MB)
      • 020 Metasploit Auxiliaries for Web Application Enumeration and Scanning_en.vtt (3.0 KB)
      • 021 Using Encoders to Avoid AV Detection.mp4 (49.6 MB)
      • 021 Using Encoders to Avoid AV Detection_en.vtt (9.0 KB)
      • 022 Anti-Forensics.mp4 (28.8 MB)
      • 022 Anti-Forensics_en.vtt (5.7 KB)
      • 023 Armitage Console.mp4 (6.6 MB)
      • 023 Armitage Console_en.vtt (2.5 KB)
      • 024 Scanning and Enumeration.mp4 (6.1 MB)
      • 024 Scanning and Enumeration_en.vtt (1.4 KB)
      • 025 Find and Launch Attacks.mp4 (15.7 MB)
      • 025 Find and Launch Attacks_en.vtt (3.4 KB)
      • 026 Exploit Development Concepts.mp4 (16.5 MB)
      • 026 Exploit Development Concepts_en.vtt (3.9 KB)
      • 027 Exploit Templates and Mixins.mp4 (26.2 MB)
      • 027 Exploit Templates and Mixins_en.vtt (5.0 KB)
      • 028 Adding External Exploits to Metasploit.mp4 (19.6 MB)
      • 028 Adding External Exploits to Metasploit_en.vtt (3.4 KB)
      03 - Hands-On Penetration Testing with Metasploit
      • 001 The Course Overview.mp4 (5.4 MB)
      • 001 The Course Overview_en.vtt (2.3 KB)
      • 002 Metasploit Framework Overview.mp4 (27.2 MB)
      • 002 Metasploit Framework Overview_en.vtt (8.5 KB)
      • 003 MSFconsole, MSFcli, and MSFencode.mp4 (39.1 MB)
      • 003 MSFconsole, MSFcli, and MSFencode_en.vtt (9.0 KB)
      • 004 Exploit and Auxiliary.mp4 (42.9 MB)
      • 004 Exploit and Auxiliary_en.vtt (8.7 KB)
      • 005 Installation of Virtual Machine.mp4 (61.8 MB)
      • 005 Installation of Virtual Machine_en.vtt (9.0 KB)
      • Description

        Metasploit: Hands-on Guide to Pentesting with Metasploit



        https://CourseBoat.com

        MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
        Language: English | Size: 3.63 GB | Duration: 8h 20m
        Get started with the Metasploit Framework to access and test your system's security & create threat-free environment
        What you'll learn
        Get to know the absolute basics of the Metasploit framework
        Set up the Metasploit environment along with your own virtual testing lab.
        Deep dive into Metasploit for information gathering and enumeration before planning the blueprint for the attack on the target system.
        Leverage Metasploit capabilities to perform Web application security scanning.
        Find and exploit vulnerabilities in networks and web applications effectively.
        Perform Vulnerability assessment and Penetration testing with Metasploit
        Attack on a remote machine using group of exploits.
        Requirements
        No knowledge about Metasploit is assumed as you will go from a beginner to an expert in Metasploit in no time!
        Description
        Metasploit is a popular penetration testing framework and has one of the largest exploit databases around. It is also called as playground for hackers where they nstrate their skill by protecting or damaging the target. So if you wish to to carry out elementary penetration testing in highly secured environments then, this course is for you!

        With this easy to digest practical guide to Metasploit, you will first learn how to correctly configure Metasploit & how to troubleshoot potential errors, as well as scan the different services to identify vulnerabilities. Then you will learn to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools. Along with this, learn how hackers use the network to gain access to different systems. Moving on, you will gain deep knowledge about web application security scanning and bypassing anti-virus and clearing traces on the target system post-compromise. Finally, you'll explore how exploits and payloads work together to gain access to systems.

        By end of this course you will be able to use Metasploit to quickly assess the security structure of systems and networks to reduce risk.

        Contents and Overview



Download torrent
3.6 GB
seeders:10
leechers:18
Udemy - Metasploit - Hands-on Guide to Pentesting with Metasploit


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
3.6 GB
seeders:10
leechers:18
Udemy - Metasploit - Hands-on Guide to Pentesting with Metasploit


Torrent hash: 42637DFDA979C001D1CCC34FDC808AA1C7BED633