The access to this course is restricted to eForensics Premium or IT Pack Premium Subscription


18 CPE credits

COURSE IS SELF-PACED


The course will introduce students to Armitage using five vulnerable machines (Windows XP, Windows 7, OWASP, BEE-BOX, and Metasploitable 2) which will be utilized for the purpose of testing our scanning and exploitation. It will also introduce the students to Tenable’s Nessus Vulnerability Scanner, Zaproxy, and OpenVAS. Finally, it will make use of the information gathered in order to implement exploits using Armitage.


What will you learn?

  • Awareness of Armitage and what it is used for
  • Awareness of 5 vulnerable virtual machines
  • Awareness of multiple vulnerability scanners

What skills will you gain?

  • Ability to use Armitage to scan and exploit systems
  • Ability to scan for vulnerabilities using Nessus, Zaproxy, and OpenVAS
  • Ability to use Kali Linux 2

What will you need?

Computer with:

  • 4gb RAM, 
  • 1 gigahertz (GHz) or faster x86-bit or x64-bit processor,
  • 50GB disk space

What should you know before you join?

  • How to use VMPlayer
  • How to use Nessus
  • Kali Linux 2 knowledge
  • Basic Linux commands

Course format: 

  • The course is self-paced – you can visit the training whenever you want and your content will be there.
  • Once you’re in, you keep access forever, even when you finish the course.
  • There are no deadlines, except for the ones you set for yourself.
  • We designed the course so that a diligent student will need about 18 hours of work to complete the training.

eBook included! 


Instructor’s Bio & Picture:

IMG_0112-1paul2-310x280Paul Janes CISSP, GIAC GISP is President of CoreTriad, LLC, a locally owned company that specializes in vulnerability assessments for small businesses and develops online training for cybersecurity professionals.  He is a subject matter expert most recently involved in the development of an accredited Cyber First Responder Certification and is a speaker for industry security conferences.

Paul has over 19 years experience in IT Security at a local Fortune 500.  Areas of expertise include Vulnerability Assessments, Penetration Tests, (DLP) Data Loss Prevention, Risk Management,  Project Management, and Server Management.

Paul graduated with distinction from Capella University with a Master’s degree in Information Assurance and holds a Bachelor’s degree in Computer and Information Studies from Syracuse University.


Syllabus:

Pre-Course

  • Download VMS (Metasploitable2, OWASP, and Bee-box)
  • Purchase and download Windows XP and Windows 7
  • Creation of virtual machines
  • Installation of Nessus

TO DOWNLOAD PRE-COURSE LAB SETUP CLICK HERE ->


Module 1:

  • Basic Network Scan of Windows XP
  • Basic Network Scan of Windows XP With Credentials
  • Basic Network Scan of Windows 7
  • Basic Network Scan of Windows 7 with Credentials
  • Basic Network Scan of Metasploitable 2
  • Basic Network Scan of Bee-Box
  • Basic Network Scan of OWASP

Module 1 exercises:

  • Identify a single vulnerability in the Metasploitable 2 scan and list its criticality
  • Identify a single vulnerability in the bee-box scan and list its criticality
  • Identify a single vulnerability in the OWASP scan and list its criticality
  • Indentify a single vulnerability in Windows XP

Module 2:

  • Web Scans OpenVAS
  • Web Scans Zaproxy
  • Web Scans Nessus

Module 2 exercises:

  • Zaproxy scan of Bee-Box
  • OpenVAS scan of Metasploitable 2
  • Nessus scan of OWASP

Module 3:

  • Armitage Introduction
  • Review Metasploitable 2 Scan for vulnerabilities to exploit
  • Review OWASP Scan for vulnerabilities to exploit
  • Review BeeBox Scan for vulnerabilities to exploit
  • Review Windows XP Scan for vulnerabilities to exploit
  • Review Windows 7 Scan for vulnerabilities to exploit

Module 3 exercises:

  • Select a  vulnerability to exploit with Armitage
  • Select the exploit and payload
  • Implement the exploit

Module 4:

  • Exploit Metasploitable 2 2x
  • Exploit Bee-Box 2x
  • Exploit OWASP 2x
  • Exploit XP 2X
  • Exploit Windows 7 2x

Module 4 exercises:

  • Select a different vulnerability to exploit with Armitage
  • Select the exploit and payload
  • Implement the exploit

DEMO:


Contact:

If you have any questions, please contact us at [email protected].


Course Reviews

5

5
2 ratings
  • 5 stars2
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0
  1. Great introduction to Armitage

    5

    I really enjoyed the course, however the Armitage code doesn’t seem to be getting much attention these days.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023