In this tutorial, I explained some basics of the prominent hacking tool Metasploit framework and how to use some of its syntaxes. I also explained how to use the Metasploit framework with Nmap to scan hosts and networks. I used Metasploitable as an example testing box for demonstration purposes. We scanned open ports, services, and their version.
----
Receive video documentation
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
----
Do you need private cybersecurity training? sign up here
https://motasem-notes.net/cybersecurity-consultation/
--
Twitter
https://twitter.com/ManMotasem
LinkedIn
https://www.linkedin.com/in/motasem-hamdan-7673289b/
Instagram
https://www.instagram.com/mo.vultu/
Facebook
https://www.facebook.com/motasemhamdantty
-----