Metasploit Framework: Penetration Testing with Metasploit
Become Hacker: Learn ethical hacking and penetration testing using Metasploit and start your cyber security career
What is a Penetration Test?
ÜCRETSİZ ÖNİZLEMEWhy Metasploit Framework? AKA: MSF
Importance of Penetration Testing
Basics of Penetration Testing
ÜCRETSİZ ÖNİZLEMETypes of Penetration Testing
Penetration Testing Execution Standard
Requirements ( Like Storage. Processor )
ÜCRETSİZ ÖNİZLEMEEnabling Virtualization (VT-x or AMD-V) in BIOS
Installing VirtualBox
Installing Kali Linux
Installing Metasploitable 2
Installing Metasploitable 3: Packer
Installing Metasploitable 3: Vagrant and Plugins
Installing Metasploitable 3: VM Creation with Vagrant
Downloading and Installing Free Windows 7 and Windows 10
Lab Connectivity and Taking Snapshots
Evolution of Metasploit
Metasploit Filesystem and Libraries
The Architecture of MSF
Auxiliary Modules
Payload Modules
Exploit Modules
Encoder Modules
Post Modules
Metasploit Editions
Metasploit Community
Metasploit Interfaces
Armitage
MSFconsole
MSFConsole Basic Commands 1
MSFConsole Basic Commands 2
MSFConsole Basic Commands 3
Using Databases in MSF 1
Using Databases in MSF 2
More on Exploits in MSF
What is Enumeration?
Nmap Integration and Port Scanning
SMB and Samba Enumeration
MySQL Enumeration
FTP Enumeration
SSH Enumeration
HTTP Enumeration
SNMP Enumeration
MTP Enumeration
Using Shodan with MSF
Intro to Vulnerability Scanning
Nessus® Home vs Nessus® Essentials
Downloading and Installing Nessus Home
Vulnerability Scanning with Nessus Home
Integrating Nessus into MSF
Metasploit as Exploitation Tool
Distributed Ruby Remote Code Execution (drb_remote_codeexec)
PHP CGI Argument Injection (php_cgi_arg_injection)
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
Java JMX Server Insecure Configuration Java Code Execution (java_jmx_server)
Elastic Search Dynamic Script Arbitrary Java Execution (script_mvel_rce)
Sun/Oracle GlassFish Server Authenticated Code Execution (glassfish_deployer)
Jenkins-CI Script-Console Java Execution (jenkins_script_console)
WinRM Script Exec Remote Code Execution (winrm_script_exec)
HTTP Writable Path PUT/DELETE File Access (http_put)
Exploiting Poorly Configured MySQL Service
Axis2 / SAP Business Objects Authenticated Code Execution via SOAP
Using Allports Payload
Using Resource Files
Post-Exploitation: Meterpreter
Meterpreter
Basic Meterpreter Commands 1
Basic Meterpreter Commands 2
Basic Meterpreter Commands 3
Privilege Escalation
Extracting Password Hashes
John the Ripper Module
Pass The Hash with Metasploit
Token Impersonation
Extracting Cleartext Passwords
Visual Interaction with the Target
Enabling Remote Desktop
Searching for Critical Information
Packet Sniffing
Pivoting
Port Forwarding
Meterpreter Scripts
Meterpreter Python / Powershell Extension
Maintaining Access
Interacting with the Registry
Keylogging
Meterpreter Backdoor and Persistency Modules
Antivirus Evasion and Cleaning
MSFvenom
MSFVenom: Using Encoders
MSFVenom: Using Custom Executable Template
Using Custom Payload Generators
Cleaning Events and Security Management Logs
Deceiving File System Using Timestomp