Manual Vulnerability Course

This course will look at how to manually verify the existence of vulnerabilities on a host or group of hosts.

1 hour, 3 minutes

Course description

In this course, we will look at how to manually verify the existence of several different vulnerabilities with a wide array of tools. We will look at Metasploit, nmap, netcat and Wireshark. We go over banner-grabbing, nmap scripts, Metasploit scanning modules and capturing cleartext traffic.

Syllabus

Manual Verification - Metasploit

Video - 00:34:00

In this video, we will look at how to manually verify the existence of several different vulnerabilities with Metasploit.
Manual Verification

Video - 00:29:00

In this video, we will look at how to manually verify the existence of several different vulnerabilities with a wide array of tools.

Meet the author

Nikolas Behar

Nikolas is a Sr. Security Consultant and Adjunct Professor of Cybersecurity focused on advanced adversary simulation, penetration testing and vulnerability management. He has vast experience across many information security domains, such as cyber defense, cyber risk, security strategy, offensive security, security awareness and security operations.

Nikolas has worked at several organizations throughout Southern California and has been a consultant at PwC, Accenture and Deloitte. He primarily lectures on ethical hacking, digital forensics and information assurance. He has also sat on several information security panels, spoken at several information security conferences, and appears on news outlets to discuss information security-related issues.

Nikolas received his M.Sc in information security from Royal Holloway, the University of London and his B.A. in political science from UC, San Diego. He holds OSCP, CISSP and CISA certifications.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust