2. Lab Setup and Installation
  • 2.1 Installing VirtualBox
  • 2.2 Installing Kali Linux
  • 2.3 Installing Windows 10 Legal Copy
  • 2.4 Installing Metasploitable
  • 2.5 Network Configuration For The Course
3. Information Gathering.
  • 3.1 NetDiscovery in Kali Linux
  • 3.2 Basics of NMap
  • 3.3 Advance Scans in NMap
  • 3.4 GUI Zenmap for Noobs
4. Basics of Exploiting using Metasploit
  • 4.1 Basics of Metasploit Framework
  • 4.2 Using MSFvenom to generate payloads/exploit
  • 4.3 Encoding Detectable Payload with basic Encoders
  • 4.4 Running Payloads and exploiting Windows 10 System
5. Encoding Detected Payloads to make then undetectable
  • 5.1 Installing Veil Framework
  • 5.2 Encoding Veil Framework