Penetration Testing mailing list archives

RE: Course: Mastering the Metasploit Framework


From: "John Babio" <jbabio () po-box esu edu>
Date: Thu, 21 May 2009 09:07:58 -0400

Will the slides that include the free meterpreter section posted below
be available at some point for purchase? For those of us not being able
to make it to the class.

-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com]
On Behalf Of H D Moore
Sent: Wednesday, May 20, 2009 3:11 PM
To: pen-test () securityfocus com
Subject: Course: Mastering the Metasploit Framework

<spam>
The next official Metasploit class will be held in Las Vegas, Nevada  
during Black Hat USA on July 25th and 26th. This course dives into the  
newest features of the Metasploit Framework and demonstrates how to use

these features in every aspect of a penetration test. Students will
learn  
how to create custom modules to solve specific tasks, launch wide-scale

client-side attacks, operate a malicious wireless access point, generate

custom backdoors, bypass intrusion prevention systems, automate the  
post-exploitation process, and much more. The course is split between  
hands-on labs and lectures, with a focus on practical techniques that
have
proven successful in the real world.

You can register online at:
        http://blackhat.com/html/bh-usa-09/train-bh-usa-09-hdm-meta.html

</spam>

To give you an idea of how the class is structured, we have posted part
of  
the Meterpreter section online at:
        https://metasploit.com/metasploit_bh2009.pdf

Hope to see you there!

-HD

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review
Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require
a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: