Saturday, September 17, 2011

Metasploit Megaprimer By Vivek Ramachandran


In this video series, we will learn Metasploit from start to finish! We will start with the absolute basics and then go to more advanced things like writing your meterpreter scripts and modules, and to use Metasploit for Exploit Research.


1 Metasploit Megaprimer (Exploitation Basics And Need For Metasploit) Part 1
2 Metasploit Megaprimer (Getting Started With Metasploit) Part 2
3 Metasploit Megaprimer Part 3 (Meterpreter Basics And Using Stdapi)
4 Metasploit Megaprimer Part 4 (Meterpreter Extensions Stdapi And Priv)
5 Metasploit Megaprimer Part 5 (Understanding Windows Tokens And Meterpreter Incognito)
6 Metasploit Megaprimer Part 6 (Espia And Sniffer Extensions With Meterpreter Scripts)
7 Metasploit Megaprimer Part 7 (Metasploit Database Integration And Automating Exploitation)
8 Metasploit Megaprimer Part 8 (Post Exploitation Kung Fu)
9 Metasploit Megaprimer Part 9 (Post Exploitation Privilege Escalation)
10 Metasploit Megaprimer Part 10 (Post Exploitation Log Deletion And Av Killing)
11 Metasploit Megaprimer (Post Exploitation And Stealing Data) Part 11
12 Metasploit Megaprimer Part 12 (Post Exploitation Backdoors And Rootkits)
13 Metasploit Megaprimer Part 13 (Post Exploitation Pivoting And Port Forwarding)
14 Metasploit Megaprimer Part 14 (Backdooring Executables)
15 Metasploit Megaprimer Part 15 (Auxiliary Modules)
16 Metasploit Megaprimer Part 16 (Pass The Hash Attack)
17 Metasploit Megaprimer Part 17 (Scenario Based Hacking)

0 comments:

Post a Comment