Home| All soft| Last soft| Your Orders| Customers opinion| Helpdesk| Cart

Program Search:


Shopping Cart:




*Note: Minimum order price: €20
We Recommend:
Udemy Metasploit Extreme on Kali Linux €1 buy download

2014
Udemy
Mr. Hitesh Choudhary
5:46:28
English

Metaspoit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine it, Metasploit frame work has the world's largest database of public, tested exploits. In simple words, Metasploit can be used to test the Vulnerability of computer systems in order to protect them and on the other hand it can also be used to break into remote systems.
Its a powerful tool used for penetration testing.
In clear and short words, If you interested in words like security, Hacking, exploits etc, then this is a must series for you.

SECTION 1 WELCOME TO THE METASPLOIT SERIES
SECTION 2 RUSHING TO METASPLOIT
SECTION 3 INTRODUCTION TO METASPLOIT IN KALI LINUX
SECTION 4 CLEARING THE FUNDAMENTALS
SECTION 5 INFORMATION GATHERING VIA METASPLOIT
SECTION 6 VULNERABILITY SCANNING VIA METASPLOI
SECTION 7 EXPLOIT-PAYLOAD CREATION
SECTION 8 CLIENT SIDE ATTACKS
SECTION 9 AFTER EXPLOITATION STUFF
SECTION 10 SCRIPTS,METERPRETER AND RUBY EXTENSION
SECTION 11 BACKDOORING THE REMOTE SYSTEM
SECTION 12 REAL WORLD EXPLOITATION
SECTION 13 OUTRO OF THE SERIES
./SECTION 1 WELCOME TO THE METASPLOIT SERIES:
Lecture 1 - Intro to the Series.MP4
Lecture 2 - About the Instructor ( That's me ).MP4
Lecture 3 - How to take most out of the series!.MP4
./SECTION 2 RUSHING TO METASPLOIT:
Lecture 4 - What is Pentesting and why.MP4
Lecture 5 - Hats Off to HD.MP4
Lecture 6 - Terminologies and requirement of Metasploit.MP4
Lecture 7 - Kali Linux Installation.MP4
Lecture 8 - Installation of Pratice Lab.MP4
Lecture 9 - Getting Hurry with practicles.MP4
./SECTION 3 INTRODUCTION TO METASPLOIT IN KALI LINUX:
Lecture 10 - Metasploit Architecture.MP4
Lecture 11 - Mixins and Plugins with a touch to Ruby.MP4
./SECTION 4 CLEARING THE FUNDAMENTALS:
Lecture 12 - MsfCLI.MP4
Lecture 13 - Msfconsole.MP4
Lecture 14 - Exploits in Metasploit.MP4
Lecture 15 - Important commands for exploits usage.MP4
Lecture 16 - Payload Basics.MP4
Lecture 17 - Generating different Payloads.MP4
Lecture 18 - Database in Metasploit.MP4
Lecture 19 - Meterpreter in Metasploit.MP4
Lecture 20 - Meterpreter usage in metasploit.MP4
./SECTION 5 INFORMATION GATHERING VIA METASPLOIT:
Lecture 21 - Port Scanning with Metasploit.MP4
Lecture 22 - target mssql.MP4
Lecture 23 - Service information via metasploit.MP4
Lecture 24 - SNMP sniffing.MP4
Lecture 25 - psnuffel script in metasploit.MP4
Lecture 26 - custom scanner by user.MP4
./SECTION 6 VULNERABILITY SCANNING VIA METASPLOI:
Lecture 27 - SMB Login Check Scanner.MP4
Lecture 28 - open VNC server scanning.MP4
Lecture 29 - WMAP web scanner in metasploit.MP4
Lecture 30 - NeXpose scanner via metasploit.MP4
Lecture 31 - nessus usage and metasploit.MP4
./SECTION 7 EXPLOIT-PAYLOAD CREATION:
Lecture 32 - Design Goals for an Exploit.MP4
Lecture 33 - mixins in exploit writing.MP4
Lecture 34 - Msfvenom.MP4
Lecture 35 - Msfpayload.MP4
Lecture 36 - Msfencode.MP4
Lecture 37 - AN Shellcode.MP4
./SECTION 8 CLIENT SIDE ATTACKS:
Lecture 38 - Binary Payloads.MP4
Lecture 39 - Trojans for linux via Metasploit.MP4
Lecture 40 - malicious PDF file via Metasploit.MP4
./SECTION 9 AFTER EXPLOITATION STUFF:
Lecture 41 - Privilege Escalation.MP4
Lecture 42 - pass the hash attack.MP4
Lecture 43 - Session stealing attacks.MP4
Lecture 44 - Registry and backdoors in metsploit.MP4
Lecture 45 - packet sniffing with metasploit.MP4
Lecture 46 - Bypassing the forensic investigation.MP4
Lecture 47 - monitoring and searching the victim.MP4
./SECTION 10 SCRIPTS,METERPRETER AND RUBY EXTENSION:
Lecture 48 - Ready to use meterpreter scripts.MP4
Lecture 49 - automation of meterpreter via rc scripts.MP4
Lecture 50 - irb shell programming in meterpreter.MP4
./SECTION 11 BACKDOORING THE REMOTE SYSTEM:
Lecture 51 - keylogging the remote system.MP4
Lecture 52 - metsvc exploitation.MP4
Lecture 53 - persistence exploitation services.MP4
./SECTION 12 REAL WORLD EXPLOITATION:
Lecture 54 - Karmetasploit Breaking into a external system with windows 7.MP4
./SECTION 13 OUTRO OF THE SERIES:
Lecture 55 - Outro video.MP4

https://www.udemy.com/draft/93016/



Download File Size:484.29 MB


Udemy Metasploit Extreme on Kali Linux
€1
Customers who bought this program also bought:
  • Burp Suite Professional 1.7.26 €10
  • Mastering Metasploit PDF eBook €1
  • Udemy Certified Metasploit Framework Professional €15
  • Ethical Hacking using Kali Linux from A to Z Course €20
  • The Complete MATLAB Training Bundle 5 courses €20
  • Metasploit Revealed Secrets of the Expert Pentester Build your defense against complex attacks by Sagar Rahalkar Nipun Jaswal ePub eBook €1
  • Metasploit Revealed Secrets of the Expert Pentester Build your defense against complex attacks by Sagar Rahalkar Nipun Jaswal Mobi eBook €1
  • SOLIDWORKS Advanced Simulation €20
  • Autodesk Inventor 2019 Essential Training €20
  • Beginning Ethical Hacking with Kali Linux Computational Techniques for Resolving Security Issues €10
  • SketchUp Pro 2019 v19.1.174 Portable €30
  • Mastercam Products 2020 €75
  • Autodesk Inventor Exercises for AutodeskĀ® InventorĀ® and Other Feature-Based Modelling Software €1
  • The Complete AutoCAD 2007-2020 Course €20
  • Communications, Signal Processing, and Systems - Springer (normal price 420euro) €30
  • Mathworks MATLAB R2019b 9.7.0 x64 (1 dvd) €100
  • SOLIDWORKS 2020 Essential Training €25
  • IBM SPSS Statistics 26.0 FP001 €50
  • SolidWorks 2020 SP0.1 Premium (1 dvd) €110
  • CBT Nuggets BackTrack And Kali Linux €14
  • Digital Forensics with Kali Linux €1
  • Lynda.com Malcolm Shore Introduction to Kali Linux €1
  • Packtpub Kali Linux Backtrack Evolved Assuring Security by Penetration Testing Video €1
  • Udemy Raspberry Pi 2 and Kali Linux Build a Pentesting Powerhouse €10
  • Udemy Wireless Penetration Testing with Kali Linux and Raspberry Pi €15
  • Packtpub Kali Linux Web App Testing €1
  • Pluralsight Penetration Testing and Ethical Hacking with Kali Linux €15
  • Udemy Kali Linux Complete Training Program from Scratch €20
  • Mastering Kali Linux for Advanced Penetration Testing PDF eBook €10
  • Kali Linux Assuring Security by Penetration Testing EPUB MOBI eBook €10

  • Home| All Programs| Today added Progs| Your Orders| Helpdesk| Shopping cart      





    Adobe Photoshop 2022 €90

                 

    Adobe Illustrator 2022 €75






    Adobe Acrobat Pro DC 2022 €70


    Mathworks MATLAB R2022 €105


    Adobe Acrobat Pro DC 2022 for Mac €70






    Intuit QuickBooks Enterprise Solutions 2021 €40


    Mindjet MindManager 2022 €22


    Chief Architect Premier X13 €50