Tuesday 31 July 2012

Armitage and Metasploit Video Tutorial – Hacking Training


Armitage has changed the way of hacking, Armitage is act like a graphical user interface of Metesploit, there are so many tutorials of metasploit and armitage are available on the Internet and we have also discussed armitage andmetasploit on different articles by using Backtrack 5 R1, below is the video tutorials of metasploit and armitage that will discuss armitage hacking from beginning. This wonderful video and hacking lectures has been created by Raphael Mudge.

Introduction

This lecture introduces penetration testing, this course, and the overall network penetration testing process.


Metasploit

This lecture introduces the Metasploit Framework and Armitage. By the end of this lecture, you will understand Metasploit, the vocabulary around it, and how to work in the Metasploit console

Access

This lecture teaches you how to use Metasploit to break into hosts. You'll learn how to hack without exploits, use client-side attacks, and launch the right remote exploit when applicable.






Post-Exploitation

This lecture teaches what to do after you break into a host. You'll learn how to interact with a host, browse files, steal keystrokes, kill programs, and use Metasploit's powerful post-exploitation modules. Armitage's logging features are covered as well.

Maneuver

The last step is to take your access and turn it into more access. This lecture shows how to use Metasploit's pivoting to get at otherwise unreachable hosts, scan through a pivot, dump hashes, and abuse a Windows Active Directory domain. 




  

Team Tactics

Now you know the whole network attack process, but you'll rarely work alone. This lecture shows you how to use the teaming features of Armitage to accomplish everything from the previous lectures. You'll learn how to use Armitage for real-time communication, data sharing, and session sharing. Finally, you'll also learn how to use external tools with Metasploit's pivoting ability. 

Source

0 comments: