This page looks best with JavaScript enabled

Packtpub Video - Expert Metasploit Penetration Testing

 ·   ·   2 min read

El fin de semana después de varios dias sin meter mano en la red, me zambulli a fondo buscando un libro de Metasploit para leerlo ya que no me acuerdo donde anda mi HD :| si señores soy un despistado.

En este trajin di con esto de PacktPub Video el cual es Expert Metasploit Penetration Testing, una pequeña muestra del material podemos ver en el video de abajo.

Estoy seguro que les servirá para ir trasteando un poco mas específicamente este es el material que podremos ver :)

Tabla de Contenido

  1. **Getting Started with Scanning **[17:21 minutes]

    • Scanning with Nmap
    • More Nmap Scan Options
    • Working with a Database to Store Scan Results
    • Scanning with Auxiliary Modules
    • Vulnerability Scanning with NeXpose
  2. Working with Metasploit Payloads and Encoders [12:38 minutes]

    • Working with msfpayload
    • Working with msfencode
    • Generating Complex Payloads
    • Setting Up Metasploit Exploit Modules and Reverse Handlers
    • Penetration Testing Using an Executable and Reverse Handler
  3. Working with Exploit Modules [12:04 minutes]

    • WinXP SP2 Vulnerability Assessment and Exploitation
    • Binding Shells and Changing Payloads
    • Understanding the Metasploit Directory Structure
    • Penetration Testing on a Linux Machine
  4. Client-side Exploitation Using Metasploit [12:59 minutes]

    • Client-side Exploitation Based on Internet Explorer
    • Exploitation Module Based on Adobe Reader
    • Exploitation and Pen-testing Based on a Java Applet
    • Targeting the Microsoft File Format’s Vulnerabilities for Penetration Testing
    • Browser Autopwn
  5. Post-Exploitation with Meterpreter [15:09 minutes]

    • Understanding Meterpreter
    • Meterpreter System Commands
    • Privilege Escalation Using Meterpreter
    • Meterpreter File System Commands
    • Meterpreter User Interface Commands
  6. Advanced Meterpreter [16:30 minutes]
    * Passing the Hash
    * Setting Up Persistent Connection using Meterpreter
    * Meterpreter Networking Commands
    * Pivoting
    * Railgun

  7. Working with Auxiliary Modules [13:43 minutes]
    * Understanding the Module Directory Structure and Auxiliary Modules
    * Working with Admin Auxiliary Modules
    * Denial-of-service Auxiliary Modules
    * Fuzzer Auxiliary Modules
    * Post Exploitation Auxiliary Modules

  8. Working with Armitage [13:01 minutes]
    * Getting Started with Armitage
    * Understanding the Armitage GUI Interface
    * Scanning with Armitage
    * Launching Exploits against a Target Using Armitage
    * Post Exploitation Using Armitage

Descarga Metasploit Penetration Testing

Metasploit Penetration Testing Parte 1

Metasploit Penetration Testing Parte 2 

Metasploit Penetration Testing Parte 3 

Metasploit Penetration Testing Parte 4 

Metasploit Penetration Testing Parte 5 

Regards,

Snifer

Share on
Support the author with

Avatar
WRITTEN BY