Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Hartman, Shane, author.

Title Metasploit Unleashed [O'Reilly electronic resource] : Build defense against complex attacks / Hartman, Shane. [O'Reilly electronic resource]

Edition 1st edition.
Publication Info. Packt Publishing, 2020.
QR Code
Description 1 online resource (1 video file, approximately 5 hr., 54 min.)
video file
Summary Add superior end-to-end security to your network using Metasploit About This Video Gain the skills to carry out penetration testing in complex and highly-secured environments Get equipped with the Metasploit framework, exploit and generate modules for a variety of real-world scenarios Practical guide to understand and implement new useful methods and techniques to make your network robust and resilient In Detail Metasploit is a platform for testing, executing, and exploiting computer systems using a modular framework. It is used to create security testing tools and exploit modules and also as a penetration testing system. In this course, you will use a powerful VM called Metasploitable which is a vulnerable version of Linux for Metasploit. You will begin with setting up of the Metasploit architecture and get familiar with Meterpreter commands, and using these to launch payloads and interact with exploited systems. You will use Metasploit as a vulnerability scanner, leveraging tools such as NMap and Nessus and then work on real-world sophisticated scenarios in which performing penetration tests is a challenge. You will go on a journey through client-side and server-side attacks using Metasploit and various scripts built on the Metasploit framework. Then you will establish foothold on the network by staying hidden, and pivoting to other systems. Finally, you will carry out a cyber attack using Armitage, a GUI-based tool. By the end of the course, you will get well versed with Metasploit modules, exploiting systems, carrying out breaches, as well as building and porting exploits of various kinds in Metasploit. There is something for everyone from the beginner to experienced practitioner looking to broaden their knowledge. No prior knowledge of Metasploit is assumed.
System Details Mode of access: World Wide Web.
Reproduction Electronic reproduction. Boston, MA : Safari. Available via World Wide Web., 2020.
Genre Electronic videos.
Added Author Safari, an O'Reilly Media Company.
Other Form: 1-78961-884-3
Standard No. 9781789618846
Patron reviews: add a review
Click for more information
EVIDEO
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information