Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

SecurityTube - Metasploit Framework Expert (SMFE) (2011)

Posted By: lococapriccio
SecurityTube - Metasploit Framework Expert (SMFE) (2011)

SecurityTube - Metasploit Framework Expert (SMFE) (2011)
WEBrip | English | MP4 | 676x540 | AVC ~ 283 kbps, 22 fps | ACC ~128 kbps 44.1 KHz 2 channels | 6 hrs 56 min | 1.99 GB
Genre: eLearning

Welcome to the SecurityTube Metasploit Framework Expert (SMFE) course material videos. In this video, we will look at the basics of vulnerability, how to use a raw one using the exploit source code and identify the problems with this approach. This will then lead to the need for a tool like Metasploit.

A non-exhaustive list of topics to be taught includes:

Metasploit Basics and Framework Organization
Server and Client Side Exploitation
Meterpreter Extensions and Scripting
Database Integration and Automated Exploitation
Post Exploitation Kung-Fu Exploring the system, Privilege escalation, Log deletion and AV / Firewall bypass
Token stealing and impersonation, Backdoors and Rootkits, Pivoting and Port forwarding, Railgun and Custom Scripting, Backdoor an Executable
Writing Metasploit Modules Auxiliary and Exploit
Exploit research with Metasploit- Buffer Overlows, SEH etc.
Social Engineering Toolkit (SET) and Armitage
Scenario Based Hacking using Metasploit

SecurityTube - Metasploit Framework Expert (SMFE) (2011)

SecurityTube - Metasploit Framework Expert (SMFE) (2011)

SecurityTube - Metasploit Framework Expert (SMFE) (2011)

SecurityTube - Metasploit Framework Expert (SMFE) (2011)


Video Title

1 Exploitation Basics
2 Why Metasploit?
3 Meterpreter Basics
4 Armitage
5 Framework Organization
6 Post Exploitation Kung-Fu
7 Post Exploitation Privilege Escalation
8 Killing Av And Disabling Firewall
9 Stdapi And Priv Extensions
10 Token Stealing And Incognito
11 Espia And Sniffer Extensions In Post Exploitation
12 Post Exploitation Backdoors
13 Pivoting After Post Exploitation
14 Port Forwarding As Part Of Post Exploitation
15 Client Side Exploits
16 Backdoors And Rootkits In Post Exploitation
17 Exploit Research With Metasploit
18 Railgun Basics
19 Railgun Adding Functions
20 Railgun Adding New Dlls
21 Railgun Adding New Dlls On Windows 7
22 Resource Scripts
23 Database Support
24 Using Plugins
25 Meterpreter Api Basics
26 Meterpreter Scripting Migrate Clone
27 Meterpreter Scripting Process Name Search

Click here for more tutorials
NO MIRRORS PLEASE! FOLLOW THE RULES!