Pentesting in Metasploit Learning Path

Real-world penetration testing using the Metasploit Framework, from recon to post-exploitation.

7 hours, 42 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    7 hours, 42 minutes

  • Assessment

    questions

About Pentesting in Metasploit

In this learning path, you will study how a professional penetration leverages a wide array of common and sometimes underutilized capabilities built into the Metasploit Framework to complete a real-world penetration test against a fictional target. Beginner and intermediate concepts demonstrated are mapped to each phase of a typical penetration test (reconnaissance, network profiling and scanning, system exploitation, post-exploitation and lateral movement).

 

Syllabus

Open-source intelligence gathering (OSINT) and reconnaissance with Metasploit

Course - 01:53:00

Explore open-source intelligence gathering with Metasploit. We will learn how to use the Metasploit framework to enumerate DNS settings, review SSL/TLS configurations, harvest email addresses, identify subdomains, run port scans, enumerate users and interact with the powerful Shodan search engine, all from within the framework.
Data management, network and vulnerability scanning

Course - 01:48:00

This course explores Metasploit and data organization during a pentest. We will cover network and vulnerability scanning via auxiliary modules that identify open ports and listening services, run a Nessus vulnerability scan via Metasploit and how to import data from third-party tools like Nmap into the Database. We will also show basic database usage and some time-saving tips and tricks along the way.
Gaining access with Metasploit

Course - 01:44:00

This is where the fun begins! This course will build upon the previous two and cover active exploitation of Windows and Linux targets, using Metasploit. We will compromise systems, capture credentials and password representations (hashes) and crack them using hashcat, all from within the Metasploit framework.
Post-exploitation, command-and-control and SOCKS proxying with Metasploit

Course - 01:39:00

You've run the exploit.... Now what? Explore the post-exploitation landscape, including using Meterpreter and dealing with command-and-control and SOCKS proxying.
Bypassing antivirus with Metasploit and Python

Course - 00:37:00

As professional penetration testers and ethical hackers, we are constantly battling with AV and EDR software. Nothing is more frustrating than gaining access to a target, only to have AV/EDR stop you from post-exploitation activities like dumping credentials or establishing command-and-control via the Meterpreter. This course will show how to combine Metasploit, msfvenom, multi/handler and Python to slip past defenses and establish a Meterpreter session on a target Windows machine with Windows Defender Anti-Virus installed.

Meet the author

Kurt Pomeroy

Kurt is a seasoned IT professional with 23+ years of experience in the industry from St.John's, Newfoundland, Canada. During that time, he has worked in various roles ranging from End User/Desktop/Network support to Systems Administration and IT/Data Management. For seven years before joining iON, he worked in the Oil & Gas sector, most recently with ExxonMobil, where he managed services and coordinated IT initiatives for hundreds of offshore platform personnel and thousands more users around the world.

After a prolific career as an IT generalist, Kurt successfully transitioned into the role of Cybersecurity Specialist, performing Penetration Tests and Security Assessments as a key member of iON’s Assessment Services team since 2018. Kurt holds the GPEN Enterprise Penetration Testing and GWAPT Web App Penetration Testing and Ethical Hacking certifications from the SANS Institute.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo