Arun

Abstract

Metasploit DB Usage :

This session will give you an insight on how to utilize Metasploit wisely using Metasploit_db in real time Network Pentest.

The following contents will be discussed;

  • Initial Setup & Workspaces Configurations
  • Importing & Exporting Scan Results
  • Hosts & Services
  • Setting up Modules
  • CSV Export
  • Creds & Loot.

Speaker

Arun.S

I am a Security Enthusiast currently working as a Cyber Security Analyst.
I am an Explorer and I like Martial Arts.

Timing

Starts at Saturday June 11 2016, 04:15 PM. The sessions runs for 30 minutes.

Resources