Metasploit Framework: Penetration Testing with Metasploit (Udemy.com)

Become Hacker: Learn ethical hacking and penetration testing using Metasploit and start your cyber security career

Created by: Oak Academy

Produced in 2022

icon
What you will learn

  • Become an Expert in Using Metasploit
  • Learn Ethical Hacking from scratch with Metasploit
  • Importance of Penetration Testing
  • Types of Penetration Testing
  • Basics of Penetration Testing
  • Metasploit Filesystem and Libraries
  • The Architecture of MSF
  • Auxiliary Modules
  • Payload Modules
  • Exploit Modules
  • Encoder Modules
  • Post Modules
  • Metasploit Community
  • Metasploit Interfaces
  • Armitage
  • MSFconsole
  • Enumeration
  • Nmap Integration and Port Scanning
  • SMB and Samba Enumeration
  • MySQL Enumeration
  • FTP Enumeration
  • SSH Enumeration
  • HTTP Enumeration
  • SNMP Enumeration
  • MTP Enumeration
  • Using Shodan with MSF
  • Vulnerability Scanning
  • Exploitation and Gaining Access
  • Post-exploitation-Meterpreter
  • Meterpreter Commands
  • Pass The Hash with Metasploit
  • John the Ripper Module

icon
Quality Score

Content Quality
/
Video Quality
/
Qualified Instructor
/
Course Pace
/
Course Depth & Coverage
/

Overall Score : 92 / 100

icon
Live Chat with CourseDuck's Co-Founder for Help

Need help deciding on a elastic search course? Or looking for more detail on Oak Academy's Metasploit Framework: Penetration Testing with Metasploit? Feel free to chat below.
Join CourseDuck's Online Learning Discord Community

icon
Course Description

Hi there,
Welcome to "Metasploit Framework: Penetration Testing with Metasploit" course.
In this course, you will learn ethical hacking with the best ethical hacking distribution Kali, and the tool: Metasploit.
This is not a pure Penetration Testing course but Complete Penetration Testing with Metasploit course.
In this course, you will learn the capabilities of the Metasploit Framework while you are doing a penetration test.
No Previous Knowledge is needed!
You don't need to have previous knowledge about all. This course will take you from a beginner to a more advanced level with hands-on examples.
Learn the famous hacking framework Metasploit
We will start with the very basics. First, you will learn to set up a laboratory. Then you will learn
-how to scan vulnerabilities
-gain full access to computer systems
-to discover the weaknesses and vulnerabilities and at the end of the course, you will become a Metasploit pro.
We will be conducting penetration testing only with Metasploit Framework and by doing so, we want to show you how to use the framework and cover as much as modules that I can.
Hands-On Course
From open-source research and information gathering to the exploitation and covering of their tracks, you will learn hands-on techniques to probe your network for vulnerabilities and understand how they are exploited. You will learn to think like a hacker in order to thwart black hat hackers future attacks on your networks.
Here is the list of what you'll learn by the end of course,
  • Penetration Testing with Metasploit
  • Why the Metasploit Framework? aka: MSF
  • Metasploit Filesystem and Libraries
  • Enumeration
  • Vulnerability Scanning
  • Exploitation and Gaining Access
  • Post-exploitation-Meterpreter
  • Antivirus Evasion and Cleaning
Fresh Content
It's no secret how technology is advancing at a rapid rate. New tools are released every day, and it's crucial to stay on top of the latest knowledge for being a better security specialist. You will always have up-to-date content to this course at no extra charge.
Video and Audio Production Quality
All our contents are created/produced as high-quality video/audio to provide you the best learning experience.
You will be,
  • Seeing clearly
  • Hearing clearly
  • Moving through the course without distractions
You'll also get:
Lifetime Access to The Course
Fast & Friendly Support in the Q&A section
Udemy Certificate of Completion Ready for Download
Dive in now!
We offer full support, answering any questions.
See you in the course!
IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who this course is for:
  • Anyone who wants to become Metasploit Superstar
  • Anyone who wants to learn Metasploit
  • Anyone who wants to learn Penetration Test with Metasploit
  • Anyone who wants to learn the tools to exploit vulnerabilities,
  • Anyone who wants to learn Metasploit as exploitation and post exploitation tool
  • Anyone who wants to learn "Pass the hash" method to compromise a Windows system with no vulnerability
  • Anyone who wants to learn how to crack password hashes
  • People who are willing to make a career in Cyber Security
  • Anyone already in Cybersecurity but needs a up-to-date and good refresher
  • Anyone who are beginner but wants to become expert

*Some courses are excluded from this sale. Coupon not working? If the link above doesn't drop prices, clear the cookies in your browser and then click this link here.
Also, you may need to apply the coupon code directly on the cart page to get the discount.

Coupon Code

icon
Instructor Details

Oak Academy

Hi there,
By 2021 there will be a shortage of 1 million more tech jobs than computer science grads and the skills gap is a global problem. This was our starting point.
At OAK Academy, we are the tech experts have been in the sector for years and years. We are deeply rooted in the tech world. We know the tech industry. And we know the tech industry` biggest problem is "tech skills gap" and here is our solution.
OAK Academy we will be the bridge to between the tech industry and people who
-are planning a new career
-are thinking career transformation
-want career shift or reinvention,
-have the desire to learn new hobbies at their own pace
Because we know we can help this generation gain the skill to fill these jobs and enjoy happier, more fulfilling careers. And this is what motivates us every day.
We specialize in critical areas like cybersecurity, coding, IT, game development, app monetization, and mobile. Thanks to our practical alignment we are able to constantly translate industry insights into the most in-demand and up-to-date courses,
OAK Academy will provide you the information and support you need to move through your journey with confidence and ease.
Our courses are for everyone. Whether you are someone who has never programmed before, or an existing programmer seeking to learn another language or even someone looking to switch careers we are here.
OAK Academy here to transforms passionate, enthusiastic people to reach their dream

icon
Reviews

4.6

21 total reviews

5 star 4 star 3 star 2 star 1 star
% Complete
% Complete
% Complete
% Complete
% Complete

I like it generally but , the instructor must update herself , i mean to him course at least every six months , what am i saying like that because lecture 93 is a little old fashioned. Microsoft catch the trojan. I recommend this course

I loved the course since step by step examples were given in an easy to understand delivery by the instructor.

I am definitely not a security specialist but I'm interested in computer security, so I took a few penetration testing courses before this one. They were good, but most of them just mentioned Metasploit, that it exists and covered how to setup an exploit, payload and how to create a listener.This course however, goes far beyond that. It shows an easy approach on how to scan and gain access to the target computer, how to use your access to do everything you could think of from enabling a remote screen, to wiping log-files, avoiding AV detection and pivot into other machines.What I liked most in this course, was its clear structure. Starting from having literally nothing than a nmap scan to taking over the complete control over the target computer, all in a logical, easy to remember way. You could really see, the instructor knows what he's talking about and has a lot of experience. Also, you get a response from the instructor in almost no time to any question.An additional great plus point is the section about setting up Metasploitable3, because when I, as a non-professional, tried doing that myself, I failed every single time. With his guidance on the other hand, it was simply possible. Well as simple as the developers allow it to be.There are only two things, which weren't absolutely perfect;1. It would be helpful, if the instructor would provide some resource files, e.g. links for websites to download some things he mentions in the course or generic resource files to exploit the target machine where you would just have to insert LHOST,LPORT etc2. It somehow feels like the course is ending in the middle of a section. I guess that is, because the rest is still under development and I'm looking forward to it.I would definitely buy this course again, thank you for your great work!

good course for beginners, loved the pratical way of teaching.

Great course, setting the foundations on Metasploit.

I am overwhelmed with the way you teach. It was so smooth and concepts slow was straightforward. Would certainly look out for other courses on web app as well.

A very thorough and well-paced overview of Metasploit. Comprehensive and pretty much exactly what I was looking for.

That's a great course. I have been learned a lot of precious information to become a pen tester.

Excellent course with a very logical progression throughout.

Very well explained Technical content

Excellent course for people wanting to get started in Metasploit. The lessons covered in this course are very hot topics and used today. This lays the good groundwork to get started in this field and covers important points of Metasploit. I have completed the course impatiently. Well done!

The volume of the records is nearly unintelligible. The video should be taken down and redone.