F53b9f2e 57e4 48a3 9ab0 4aa7bb9329b9

Abstract

Penetration Testing using Metaspolit - Part 2

Topics to be covered:
1) Manageengine Exploit
2) 3306 mysql exploit
3) jenkins exploit
4) creating shell using msfvenom and exploit
Note - Target machine we will be using is Metasploitable 3

Speaker

Pratik

Security Learner

Timing

Starts at Saturday March 10 2018, 10:30 AM. The sessions runs for about 1 hour.

Resources