Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Exploitation and Post-exploitation with Metasploit

via Pluralsight

Overview

This course teaches you how to exploit and maintain access to vulnerable systems using Metasploit. You'll gain practical skills in exploiting known vulnerabilities and conducting post-exploitation with Meterpreter.

In today's crazy world of threats, understanding how to exploit and leverage vulnerabilities is crucial for effective penetration testing. In this course, Exploitation and Post-exploitation with Metasploit, you'll learn how to exploit known vulnerabilities using the Metasploit Framework and perform advanced post-exploitation tasks. First, you'll explore how to use Metasploit’s vulnerability database to identify and exploit weaknesses in target systems. Next, you’ll discover how to maintain access and control over compromised systems using Meterpreter, including privilege escalation and lateral movement. Finally, you'll learn how to exfiltrate sensitive data while maintaining stealth and persistence on the target. By the end of this course, you'll have the practical skills and knowledge needed to carry out advanced exploitation and post-exploitation techniques using Metasploit.

Syllabus

  • Quick Hits: Exploiting Vulnerabilities with Metasploit 8mins
  • Inside the System: Post-exploitation with Meterpreter 22mins

Taught by

Dale Meredith

Reviews

Start your review of Exploitation and Post-exploitation with Metasploit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.