You are on page 1of 4

The Most Advanced Penetration Testing Training Program

Pre-requisite
1. Basics of command line interface 2. Basic knowledge of Operating System

Hack Planet Certified Metasploit Expert

Course Duration
6 Days ( 48 Hours)

Course Fee
320 USD / 16,000 INR (Including Certification, Toolkit, T-shirt, etc.)

Introduction
The Metasploit Framework is one of the most popular tools used by a hacker for a security audit (penetration testing) which is used for development and release of exploits frequently used in audits Penetration Testing. The framework enables you to select the exploits, auxiliary modules, fuzzers, scanners, bombers, brute forcers, payloads, encoders, nops, etc. and use them as per your need in a Penetration Test. The course aims to present the tool, as well as the possibility of modification of the modules given so as to make changes at the run time. All these features will be explained in a very in depth manner with live practical in the session.

Audience
* Network Administrators
* Security Officers * Network Auditors * Info Sec Researchers * Penetration Testers * VA Team * Corporate Info Sec Trainers

Introduction/Objectives

Objectives
Understanding of how metasploit can be used extensively in Penetration testing. In depth understanding of Metasploit far beyond remote machine exploitation.

====>
Hackplanet Technologies
www.hackplanet.in

The Most Advanced Penetration Testing Training Program

Pre-requisite
1. Basics of command line interface 2. Basic knowledge of Operating System

Course Contents :
0. 1. Course Introduction Basic Of Ethical Hacking

Course Duration
6 Days ( 48 Hours)

a. Introduction To Hacking b. Basic Terminologies c. Phases of Hacking d. Hacking/ Ethical ??


2.

Setting up Everything
a. b. c. d. Installing Backtrack on VM Installing Metasploitable on VM Making a Vulnerable XP Machine Configuring up the Virtual Network Editor

Course Fee
300 USD / 15,000 INR (Including Certification, Toolkit, T-shirt, etc.)
3.

Basic of Metasploit

Audience
* Network Administrators
* Security Officers * Network Auditors * Info Sec Researchers * Penetration Testers * VA Team * Corporate Info Sec Trainers 4.

a. Metasploit interfaces i. Msfconsole ii. Msfcli iii. Armitage b. Metasploit Utilities


Penetration Testing Basics

a. b. c. d. e.
5.

Introduction Scope / Goal Methodologies Pen-Testing Standards Points to Remember

Metasploit Usage

Course Contents

====>
6.

a. b. c. d. e.

Auxiliary Modules Exploit Modules Payloads Encoders Posts

Information gathering.

Hackplanet Technologies
www.hackplanet.in

a. Passive Info Gathering i. Who is ii. Archives

The Most Advanced Penetration Testing Training Program

Pre-requisite
1. Basics of command line interface 2. Basic knowledge of Operating System

Course Duration
6 Days ( 48 Hours)

iii. NS Lookup iv. Trace Routes v. Site Crawling vi. DNS Records b. Active Info Gathering i. Identifying Open Hosts ii. Identifying Open Ports iii. Banner Grabbing (Identifying Services) iv. Operating System Fingerprinting c. Vulnerability Assessment i. Scanning With Nessus ii. Scanning with Nexpose iii. Database integration and Automated Exploitation
7. Recon and Auxiliary Power

Course Fee
300 USD / 15,000 INR (Including Certification, Toolkit, T-shirt, etc.)

Audience
* Network Administrators
* Security Officers * Network Auditors * Info Sec Researchers * Penetration Testers * VA Team * Corporate Info Sec Trainers 8.

a. b. c. d. e. f.

MSF Port Scanners Version Finger printing Login Scanners Banner Grabbing MSSQL / MYSQL Hunt Sniffing g. Enumeration
Exploitation Kung Fu.

Course Contents

====>
Hackplanet Technologies
www.hackplanet.in

9.

Basic Exploits Client Side Exploits Using MULTI/HANDLER DLL Hijacking Exploitation i. File Format Exploits [PDF, PPT, XLS, WAV, AVI, XPI, etc.] 1. Adobe PDF Exploits 2. MS Office 2010/2007 PPT 3. MS Office 2010/2007 RTF 4. MS Office 2010/2007 XLS 5. Firefox XPI 6. Java Rhino 7. VLC MMS Stream Handling Buffer Overflow Payloads a. Generic Payloads

a. b. c. d.

The Most Advanced Penetration Testing Training Program

Pre-requisite
1. Basics of line interface 2. Basic knowledge of Operating System
10.

b. Payload king Meterpreter c. Creating your stand alone binaries. d. Creating your payload in RAW formats
Evading Antivirus, IDS, IPS

a. Encoding b. Multi Encoding c. Packers


11. Post Exploitation using Meterpreter.

Course Duration
6 Days ( 48 Hours)

Course Fee
300 USD / 15,000 INR (Including Certification, Toolkit, etc.

Audience
* Network Administrators
* Security Officers * Network Auditors * Info Sec Researchers * Penetration Testers * VA Team * Corporate Info Sec Trainers 12.

a. Introduction b. Stdapi and priv c. Extending the Access (incognito, espia, sniffer, etc.) d. Key logging e. Sniffing f. Privilege Escalation g. Enumerating the Machine h. Session Up gradation i. Persistent Access j. Pivoting k. Harvesting Information
Meterpreter Scripting.

a. b. c. d. e.
13.

Writing Meterpreter scripts Custom Scripting Using API calls Persistent Meterpreter Scripting Ruby Rail-gun Scripting

Metasploit Extended

Course Contents

a. b. c. d.
14.

SET [Social Engineering Toolkit] Fast Track Karmetasploit Armitage

====>
Hackplanet Technologies
www.hackplanet.in

Porting Other Exploits to Metasploit

a. b. c. d.

Introduction Need and Benefits of Porting Exploits Methodology Testing the Work.

You might also like