The Metasploit framework is one of the most comprehensive and powerful tools in the area of security testing and exploiting. Administrators can use the sophisticated tool to check and rectify system vulnerabilities. In this training, we introduce you to the basics of this framework and show which tests you can apply.

Like all our training courses, we offer this one for groups and individual persons. It can be held anywhere in the world, either on your premises or in a classroom provided by us.

Contents

The following issues – always with hands-on exercises – are addressed:

  • Metasploit Framework (MSF) Basics
  • Meterpreter
  • Encoders
  • Backdooring
  • Anti-Virus Bypassing
  • Data Extraction
  • Pivoting

Prior knowledge

The training is designed in such a way that participants with little experience of Metasploit can also grasp the content. But basic knowledge of Linux and experience with operating a terminal are helpful.

Our training courses can be adapted to suit your needs and the needs of your preferred target group. We would gladly discuss the options with you.