Book Image

Learning Metasploit [Video]

By : Sagar Rahalkar
Book Image

Learning Metasploit [Video]

By: Sagar Rahalkar

Overview of this book

<p><span id="description" class="sugar_field">This course will begin by introducing you to Metasploit and its functionality. Next, you will learn how to set up and configure Metasploit on various platforms to create a virtual test environment. You will also get your hands on various tools and components used by Metasploit. Further, in the video, you will learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools. Next, you'll get hands-on experience carrying out client-side attacks. Moving on, you'll learn about web application security scanning and bypassing anti-virus and clearing traces on the target system post-compromise. This video will also keep you updated with the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit. By the end of this course, you'll get the hang of bypassing different defences, after which you'll learn how hackers use the network to gain access to different systems.</span></p> <h2><span class="sugar_field">Style and Approach</span></h2> <p><span class="sugar_field"><span id="trade_selling_points_c" class="sugar_field">This tutorial is packed with step-by-step instructions that are useful for those getting started with Metasploit. This is an easy-to-read guide to learning Metasploit from scratch that explains simply and clearly all you need to know to use this essential IT power tool.</span></span></p>
Table of Contents (10 chapters)
Chapter 6
Client-Side Attacks with Metasploit
Content Locked
Section 2
The msfvenom Utility
Earlier, the Metasploit Framework offered two different utilities, namely, msfpayload and msfencode. The msfpayload was used to generate a payload in a specified format and the msfencode was used to encode and obfuscate the payload using various algorithms. However, the newer and the latest version of the Metasploit Framework has combined both of these utilities into a single utility called msfvenom. - Explore various lists - Set up the listener - Look at the VBA