Skip to content

TeodorPetrovic/The-Complete-Metasploit-Guide

 
 

Repository files navigation

The Complete Metasploit Guide

Most businesses today are driven by their IT infrastructure, and the tiniest crack in this IT network can bring down the entire business. Metasploit is a pentesting network that can validate your system by performing elaborate penetration tests using the Metasploit Framework to secure your infrastructure.

This Learning Path introduces you to the basic functionalities and applications of Metasploit. Throughout this book, you’ll learn different techniques for programming Metasploit modules to validate services such as databases, fingerprinting, and scanning. You’ll get to grips with post exploitation and write quick scripts to gather information from exploited systems. As you progress, you’ll delve into real-world scenarios where performing penetration tests are a challenge. With the help of these case studies, you’ll explore client-side attacks using Metasploit and a variety of scripts built on the Metasploit Framework.

By the end of this Learning Path, you’ll have the skills required to identify system vulnerabilities by using thorough testing.

What you will learn

  • Develop advanced and sophisticated auxiliary modules
  • Port exploits from Perl, Python, and many other programming languages
  • Bypass modern protections such as antivirus and IDS with Metasploit
  • Script attacks in Armitage using the Cortana scripting language
  • Customize Metasploit modules to modify existing exploits
  • Explore the steps involved in post-exploitation on Android and mobile platforms

Hardware Requirements

For an optimal student experience, we recommend the following hardware configuration:

  • Processor: Intel Core i5 or equivalent
  • Memory: 8 GB RAM
  • Storage: 40 GB available space

Software Requirements

You'll also need the following software installed in advance:

  • OS: Windows 7 SP1 64-bit, Windows 8.1 64-bit or Windows 10 64-bit
  • Browser: Google Chrome, Latest Version
  • Metasploit Framework
  • PostgreSQL
  • VMWare or Virtual Box
  • Kali Linux
  • Nessus
  • 7-Zip
  • NMAP
  • W3af
  • Armitage
  • Adobe Acrobat Reader

About

Explore effective penetration testing techniques with Metasploit

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Ruby 88.9%
  • C 5.7%
  • C++ 5.2%
  • Shell 0.2%