Metasploit Extreme on Kali Linux

seeders: 0
leechers: 0
Added on November 26, 2015 by novice-proin Other > Tutorials
Torrent verified.



Metasploit Extreme on Kali Linux (Size: 498.72 MB)
 Lecture 1 - Intro to the Series.mp410.16 MB
 Lecture 3 - How to take most out of the series!.mp42.6 MB
 Lecture 2 - About the Instructor ( That's me ).mp41.35 MB
 Lecture 9 - Getting Hurry with practicles.mp415.9 MB
 Lecture 7 - Kali Linux Installation.mp414.46 MB
 Lecture 6 - Terminologies and requirement of Metasploit.mp410.05 MB
 Lecture 8 - Installation of Pratice Lab.mp49.64 MB
 Lecture 4 - What is Pentesting and why.mp46.01 MB
 Lecture 5 - Hats Off to HD.mp43.05 MB
 Lecture 10 - Metasploit Architecture.mp412.66 MB
 Lecture 11 - Mixins and Plugins with a touch to Ruby.mp411.43 MB
 Lecture 13 - Msfconsole.mp427.97 MB
 Lecture 17 - Generating different Payloads.mp415.83 MB
 Lecture 20 - Meterpreter usage in metasploit.mp415.36 MB
 Lecture 12 - MsfCLI.mp413.27 MB
 Lecture 14 - Exploits in Metasploit.mp412.24 MB
 Lecture 19 - Meterpreter in Metasploit.mp410.92 MB
 Lecture 18 - Database in Metasploit.mp48.33 MB
 Lecture 15 - Important commands for exploits usage.mp46.01 MB
 Lecture 16 - Payload Basics.mp45.5 MB
 Lecture 26 - custom scanner by user.mp411.79 MB
 Lecture 21 - Port Scanning with Metasploit.mp410.47 MB
 Lecture 22 - target mssql.mp410.33 MB
 Lecture 23 - Service information via metasploit.mp47.23 MB
 Lecture 24 - SNMP sniffing.mp46.58 MB
 Lecture 25 - psnuffel script in metasploit.mp44.29 MB
 Lecture 30 - NeXpose scanner via metasploit.mp47.43 MB
 Lecture 29 - WMAP web scanner in metasploit.mp46.8 MB
 Lecture 27 - SMB Login Check Scanner.mp45.96 MB
 Lecture 31 - nessus usage and metasploit.mp44.93 MB
 Lecture 28 - open VNC server scanning.mp44.39 MB
 Lecture 34 - Msfvenom.mp49.27 MB
 Lecture 37 - AN Shellcode.mp49.08 MB
 Lecture 36 - Msfencode.mp48.6 MB
 Lecture 32 - Design Goals for an Exploit.mp46.6 MB
 Lecture 33 - mixins in exploit writing.mp46.14 MB
 Lecture 35 - Msfpayload.mp45.52 MB
 Lecture 39 - Trojans for linux via Metasploit.mp420.31 MB
 Lecture 38 - Binary Payloads.mp417.35 MB
 Lecture 40 - malicious PDF file via Metasploit.mp49.28 MB
 Lecture 43 - Session stealing attacks.mp49.37 MB
 Lecture 47 - monitoring and searching the victim.mp48.89 MB
 Lecture 46 - Bypassing the forensic investigation.mp48.3 MB
 Lecture 45 - packet sniffing with metasploit.mp46 MB
 Lecture 44 - Registry and backdoors in metsploit.mp44.33 MB
 Lecture 41 - Privilege Escalation.mp44.25 MB
 Lecture 42 - pass the hash attack.mp44.17 MB
 Lecture 49 - automation of meterpreter via rc scripts.mp48.24 MB
 Lecture 50 - irb shell programming in meterpreter.mp47.18 MB
 Lecture 48 - Ready to use meterpreter scripts.mp46.29 MB
 Lecture 53 - persistence exploitation services.mp46.76 MB
 Lecture 51 - keylogging the remote system.mp46.37 MB
 Lecture 52 - metsvc exploitation.mp46.14 MB
 Lecture 54 - Karmetasploit Breaking into a external system with windows 7.mp425.94 MB
 Lecture 55 - Outro video.mp41.42 MB


Description

Metasploit Extreme on Kali Linux
The re-engineered Metasploit Framework on Kali linux for Hackers and Penetration testers

nstructed by Mr. Hitesh Choudhary

Course Description

What is Metasploit?

Metaspoit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine it, Metasploit frame work has the world's largest database of public, tested exploits. In simple words, Metasploit can be used to test the Vulnerability of computer systems in order to protect them and on the other hand it can also be used to break into remote systems.

Its a powerful tool used for penetration testing.

In clear and short words, If you interested in words like security, Hacking, exploits etc, then this is a must series for you.
What are the requirements?

Headphones
Min of 2 GB ram

What am I going to get from this course?

Over 55 lectures and 6 hours of content!
To Master re-engineered Metasploit framework in Kali Linux

What is the target audience?

No prior knowledge is required, so all are invited to join in

Curriculum
Section 1: Welcome to the Metasploit series
Lecture 1
Intro to the Series
08:43
Lecture 2
About the Instructor (That's me )
01:00
Lecture 3
How to take most out of the series!
02:19
Section 2: Rushing to metasploit
Lecture 4
what is pentesting n why
05:34
Lecture 5
hats off to HD
02:03
Lecture 6
Terminologies n requirement of metasploit
07:47
Lecture 7
Kali Linux installation
11:01
Lecture 8
installation of practice lab
06:29
Lecture 9
getting hurry with practicles
10:45
Section 3: Introduction to Metasploit In Kali Linux
Lecture 10
metasploit Architecture
09:07
Lecture 11
Mixins and Plugins with a touch to Ruby
08:22
Section 4: Clearing the fundamentals
Lecture 12
MsfCLI
09:26
Lecture 13
msfconsole
16:12
Lecture 14
exploits in metasploit
07:42
Lecture 15
important commands for exploits usage
04:00
Lecture 16
Payload Basics
06:00
Lecture 17
genrating different payloads
08:29
Lecture 18
database in metasploit
05:55
Lecture 19
meterpreter in metasploit
08:04
Lecture 20
meterpreter usage in metasploit
08:38
Section 5: Information Gathering via metasploit
Lecture 21
port scanning with metasploit
07:23
Lecture 22
target mssql
06:12
Lecture 23
service information via metasploit
05:06
Lecture 24
SNMP sniffing
04:08
Lecture 25
psnuffel script in metasploit
03:22
Lecture 26
custom scanner by user
08:56
Section 6: Vulnerability scanning via metasploit
Lecture 27
SMB Login Check Scanner
04:21
Lecture 28
open VNC server scanning
03:26
Lecture 29
WMAP web scanner in metasploit
04:45
Lecture 30
NeXpose scanner via metasploit
04:38
Lecture 31
nessus usage and metasploit
03:16
Section 7: Exploit-payload Creation
Lecture 32
Design Goals for an Exploit
05:54
Lecture 33
mixins in exploit writing
05:14
Lecture 34
Msfvenom
06:52
Lecture 35
Msfpayload
04:33
Lecture 36
Msfencode
06:02
Lecture 37
AN Shellcode
04:58
Section 8: Client side Attacks
Lecture 38
Binary Payloads
11:23
Lecture 39
Trojans for linux via Metasploit
14:22
Lecture 40
malicious PDF file via Metasploit
07:11
Section 9: After exploitation stuff
Lecture 41
Privilege Escalation
03:26
Lecture 42
pass the hash attack
02:51
Lecture 43
Session stealing attacks
06:38
Lecture 44
registry and backdoors in metsploit
02:55
Lecture 45
packet sniffing with metasploit
04:26
Lecture 46
bypassing the forensic investigation
06:00
Lecture 47
monitoring and searching the victim
04:52
Section 10: Scripts,meterpreter and ruby extension
Lecture 48
ready to use meterpreter scripts
04:06
Lecture 49
automation of meterpreter via rc scripts
05:24
Lecture 50
irb shell programming in meterpreter
05:27
Section 11: Backdooring the remote system
Lecture 51
keylogging the remote system
04:38
Lecture 52
metsvc exploitation
04:46
Lecture 53
persistence exploitation services
04:17
Section 12: Real world exploitation
Lecture 54
Karmetasploit Breaking into a external system with windows 7
15:15
Section 13: Outro of the series
Lecture 55
Outro video
01:19
Instructor Biography
Mr. Hitesh Choudhary , Information Security Expert and Programmer

Trained as an Electronics Engineer and mastered as computer network and Information Security, Mr. Hitesh Choudhary is a renowned Author, video author, International speaker and security consultant. Also he is a got trained in wireless security from a prof. of MIT. He created various tools and attacks like wireless Eurynomus featured in pentest magazine and in Backtrack project. His webinar on wireless, Backtrack, and ethical hacking was attended by 2000+ professionals from Google India, HP, IBM, Accenture, TCS, Sapient Corp. , Symantec, EEL India Ltd., Capgemini, Micro Technology, CDAC, Kodak India Ltd., Wipro Infotech Ltd., ABB Ltd., Tech Mahindra Ltd., and many more. He is also an active consultant and speaker for police in India and Army Intelligence and his work was featured in 20+ air, print and live media.

If you want more than this brief info, join him at facebook or www.HiteshChoudhary.com

Sharing Widget


Download torrent
498.72 MB
seeders:0
leechers:0
Metasploit Extreme on Kali Linux