You are on page 1of 4

HCME : Hack Planet Certified Metasploit Expert

INTRODUCTION
The Metasploit Framework is one of the most popular tools which is used by a hacker for a security audit (penetration testing) for development and release of exploits frequently in their audits / Penetration Testing. The framework enables you to select the exploits, auxiliary modules, fuzzers, scanners, bombers, brute forcers, payloads, encoders, nops, etc. and use them as per your need in a Penetration Test. The course aims to present the tool, as well as the possibility of modification of the modules given so as to make changes at the run time. All these features will be explained in a very in depth manner with live practical in the session.

Objectives
Understanding of how metasploit can be used extensively in Penetration testing. In depth understanding of Metasploit far beyond remote machine exploitation.

Audience
The course "Metasploit" is ideal for professionals who want to determine the security posture of a company, identify and exploit potential problems in processes and critical assets of your business. This course can be helpful to: Network Administrators Security Officers Network Auditors Info Sec Researchers Penetration Testers Vulnerability Assessment Professionals Corporate Info Sec Trainers

Pre-requisite
Basics of line interface Basic knowledge of Operating System

Course Duration
6 days [48 Hours]

Course Contents
0. 1. Introduction Basic Of Ethical Hacking

a. b. c.
2.

d. Basic of Metasploit

Introduction To Hacking Basic Terminologies Phases of Hacking Hacking/ Ethical ?? Metasploit interfaces i. Msfconsole ii. Msfcli iii. Armitage Metasploit Utilities

a.

b.
3.

Penetration Testing Basics

a. b. c. d.

Introduction Scope / Goal Methodology Points to Remember

4.

Metasploit Usage

a. b. c. d. e.
5.

Auxiliary Modules Exploit Modules Payloads Encoders Posts

Information gathering.

a.

b.

c.

Passive Info Gathering i. Whois ii. Archives iii. NSlookup iv. Trace Routes v. Site Crawling vi. DNS Records Active Info Gathering i. Identifying Open Hosts ii. Identifying Open Ports iii. Banner Grabbing (Identifying Services) iv. Operating System Fingerprinting Vulnerability Assessment i. Scanning With Nessus ii. Scanning with Nexpose iii. Database integration and Automated Exploitation

6.

Exploitation Kung Fu.

a. b. c. d. e. f.
7.

Basic Exploits Client Side Exploits Using MULTI/HANDLER DLL Hijacking Exploitation i. File Format Exploits [PDF, PPT, XLS, WAV, AVI, XPI, etc.] Browser Based exploits (ie_aurora, f1 key, etc.) Server Side Exploits

Exploiting the smart way.

a. b. c.
8. Pay loads.

Pass The Hash Automating the Exploitation Importing Nmap/Nessus XMLs

a. b. c. d. e.
9.

OS Specific payloads Generic Payloads Payload king Meterpreter Creating your stand alone binaries. Creating your payload in RAW formats

Evading Antivirus, IDS, IPS

a. b. c.

Encoding Multi Encoding Packers

10. Post Exploitation using Meterpreter.

a. b. c. d. e. f. g. h.

Introduction Stdapi and priv Extending the Access (incognito, espia, sniffer, etc.) Privilege Escalation Enumerating the Machine Session Up gradation Backdooring Pivoting

11. Meterpreter Scripting.

a. b. c. d.

Writing Meterpreter scripts Custom Scripting Using API calls Persistent Meterpreter Scripting

12. Recon and Auxiliary Power

a. b. c. d. e.
f.

MSF Port Scanners Version Fingerpriting Login Scanners Banner Grabbing Sniffing Enumeration

13. Metasploit Extended

a. b. c. d.

SET [Social Engineering Toolkit] Fast Track Karmetasploit Armitage

14. Porting Exploits to Metasploit

a. b. c. d.

Introduction Need and Benefits of Porting Exploits Methodology Testing the Work.

NOTE : We are in process of UPGRADING our syllabus, so please be updated with the latest Curriculum.
Link : http://hackplanet.in/certifications/hackplanet-certified-metasploit-expert

You might also like