Anatomy of a Cyber Attack: Beginner Hacking with Metasploit!

Learn the attacker's methodology and start your career in cybersecurity, penetration testing, and ethical hacking!

Course Description

Updated with the EternalBlue & WannaCry Ransomware Exploit Labs against Windows 7/Server 2008 victims!

** Dissect the Threat! Understand the Importance of Cyber Security **

Your networks are facing a constant barrage of attacks by malicious actors: hackers, hacktivists, script kiddies, advanced persistent threats, and even nation states are all searching for footholds into networks around the globe. System administrators have always been the first line of defense in system security, and in this global cyber war your role has become increasingly important to the security our networks. As the lynchpin to network defense, it is imperative that system administrators understand the vulnerabilities and methodology employed by malicious cyber actors in order to assist in stopping cyber attacks.

In “The Anatomy of a Cyber Attack”, you will learn to dissect the techniques used by hackers in their exploitation of a network. From open-source research and reconnaissance to the exploitation and covering of their tracks, you will learn hands-on techniques to probe your network for vulnerabilities and understand how they are exploited. Taught by an expert in cybersecurity, you will learn to think like a hacker in order to thwart their future attacks on your networks.

A truly eye-opening experience into the world of cybersecurity, “The Anatomy of a Cyber Attack” is essential to understanding the landscape of today’s cyber threats.

What You Will Receive In The Course:

  • Video lectures that are fun, entertaining, and enlightening
  • Walkthrough of building your own penetration testing lab for use in the course
  • Labs for every step of the hacker methodology
    • You can watch the instructor to better understand the threat, or learn to conduct the attack yourself using Metasploit!
  • Practice questions to ensure mastery of each section of the course
  • A solid foundation upon which to conduct further study or certification preparation
    • This course provides a great foundation upon which to build upon for Certified Ethical Hacker (CEH) or penetration testing studies!

What This Course Is NOT:

  • Certified Ethical Hacker preparation course
  • IT Certification preparation course
  • Designed to provide a mastery of penetration testing techniques (but will give you a great introduction)

This course is designed for all IT personnel and provides a great overview of the need for cybersecurity through hands-on examples of network and system exploitation. Even beginners will be able to understand the concepts and enjoy the course, but may have some difficult in conducting the attacks themselves. A basic understanding of computers and computer networks is required to understand this course.

What are the requirements?

  • PC or Mac with at least 4 GB of RAM in order to install the virtualization software used in this course
  • Windows XP disc or disc image to setup a vulnerable machine for the labs
  • Kali Linux disc image (free to download, instructions provided in the course)
  • VirtualBox software (free to download, instructions provided in the course)

What am I going to get from this course?

  • Understand the steps of a cyber attack
  • Understand the basic methodology, tools, and techniques used by hackers in exploiting networks and information systems

What is the target audience?

  • Students who are interested in the cyber threat that exists in today's culture
  • Students interested in learning how hackers are able to attack networks and information systems
  • Students looking for a beginner/overview course for penetration testing and hacking
  • Students wanting an easy to understand course on using Metasploit to conduct penetration testing

Your Instructor


Jason Dion
Jason Dion

Jason Dion, CISSP No. 349867, is a Adjunct Instructor at Liberty University’s College of Engineering and Computational Science and Anne Arundel Community College’s Department of Computing Technologies with multiple information technology professional certifications, including Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Network Defense Architect (CNDA), Digital Forensic Examiner (DFE), Digital Media Collector (DMC), Security+, Network+, A+, and Information Technology Infrastructure Library v3. With networking experience dating back to 1992, Jason has been a network engineer, Deputy Director of a Network Operations Center, and an Information Systems Officer for large organizations around the globe. He holds a Master’s of Science degree in Information Technology with a specialization in Information Assurance from University of Maryland University College, a Master’s of Arts and Religion in Pastoral Counseling, and a Bachelor’s of Science in Human Resources Management from New School University. He lives in the greater Washington D.C./Baltimore, Maryland area with his wife and two children.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Step 4: Escalation of Privileges (...I've got the power)
Available in days
days after you enroll
  Step 5: Maintaining Access (...hold on tight)
Available in days
days after you enroll
  Step 6: Covering Tracks and Placing Backdoors (...dig in deep)
Available in days
days after you enroll
  Conclusion (...and what should I do next?)
Available in days
days after you enroll

Matthew Williams

This is a great course for anyone looking to begin in Cyber Security. I have gained even more understanding of the ways people can get in to your systems.

For someone who works in IT, it's great to keep up to date with security as technology is forever changing.

Charles

I am getting in a deep water here. But likely the explanation and the material delivered a so great and easy to understand that I can still swim and we assurance, I will reach the shore!


30-Days Money Back Guarantee!

You are fully protected by our 100% Satisfaction-Guarantee. If you are unsatisfied with the purchase, contact us in first 30 days and we'll send you a prompt refund.

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!