The Offensive Security Team, along with several active community members, has been working diligently to bring you an in-depth course on the Metasploit Framework – “Mastering the Framework.” This course will take you on a journey through the Metasploit Framework in full detail, and will include the latest MSF features such as:
metasploit_front_final_1

  • Advanced Information gathering
  • Social Engineering attacks
  • Advanced port scanning
  • Writing your own MSF plugins
  • Auxiliary modules kung fu
  • Vulnerability Scanner Integration
  • Writing simple MSF fuzzers
  • Pivoting, Tunneling
  • Exploit Development
  • Egghunter mixins
  • Mastering MSF Payloads
  • Post Exploitation techniques
  • Practical Fast Track Usage
  • MSF Backdoors
  • Advanced AV avoidance
  • Much more!

The course will be presented in the usual “Offensive Security” online format (pdf + videos) and is designed to surprise even experienced MSF users.

The PDF guide, along with offline labs for the course, will be free of charge. We are working with Metasploit.com and Hackers for Charity to put all proceeds from this course toward feeding children in Kenya and Uganda. The course videos will be available for a small fee. All proceeds will be donated to Hackers for Charity.

This course opens up a new Metasploit Framework Certification track – the OSMP, Offensive Security Metasploit Professional. The certification exam will be based on hands-on exercises requiring the student to prove they have mastered the MSF in all aspects. The Certification will only be available to those who purchase the videos – our way of encouraging donations to HFC. Remember – all proceeds go toward a very good cause.

The course is almost ready and we expect a public release around late August 2009.

This course would not have seen the light of day without the help and support of the following people: HD Moore, David Kennedy, Jim O’Gorman, Matteo Memelli, William Coppola, Devon Kearns, Rob Fuller, and Chris Hadnagy. The awesome logo design is by swc|666.