Advance Metasploit

Highlights of this Course

Upon completion of this course, participants will be able to:

  • Understand the Metasploit Exploitation Framework
  • Understand Advance exploitation using Metasploit
  • Extend the Metasploit framework with custom exploit/modules

Who should attend this training?

  • Security Enthusiasts who wish to understand security from the “attacker’s seat”
  • Security Professionals looking to enhance their skills in ‘pen-test’ with advance usage of Metasploit

Skill Pre-requisites

  • Basic knowledge about information security
  • Depth- knowledge in networks (TCP/IP)
  • Familiar with command line interface