Join us for a Free Webcast on March 22
James "egyp7" Lee takes participants in a technical deep-dive through the new features of the free and open source Metasploit Framework version 3.6, focusing on techniques valuable to professional penetration testers in red teams and consulting firms.  This will include post exploitation modules (a more powerful replacement for Meterpreter scripts) and using platform-agnostic payloads for increased pwnage.  Before the Q&A, he will also cover some of the feature highlights in the commercial Metasploit editions Metasploit Pro and Metasploit Express. Webinar participants should be familiar with the concepts of Metasploit and penetration testing.
James "egyp7" Lee has been contributing to the open source Metasploit Framework as a core developer and project manager since April 2008. Before joining Rapid7 to work on Metasploit in a full-time position, he discovered numerous vulnerabilities in SCADA and Industrial Control Systems at Idaho National Laboratory. James has presented at DEF CON, Black Hat USA, Black Hat DC, SANS Process Control & SCADA Security Summit, and other events.
Date:  Tuesday, March 22, 2011
Time:  11:00 AM - 12:30 PM CDT
webinar_button_registernow.gif
Even if you can't join us for the live event, please register for future details on how to get the video!

Help spread the word by tweeting:
Free Webcast: Deep Dive into Red Teaming with the Metasploit Framework by @egyp7 March 22 http://bit.ly/gXC0CL @rapid7 @metasploit #pentest

rapid7_msf_logo_combined.jpg
Thanks to Rapid7 for sponsoring this webcast allowing all of us to pick egyp7's brain at no charge. Don't forget to try Metasploit Pro for FREE!!
metasploit_ex_ad.gif
Metasploit Pro is enterprise-grade software for security professionals who specialize in penetration testing and require an advanced solution for multi-level attacks that enables them to get deeper into networks more efficiently. Rapid7 offers a free, fully featured trial version of Metasploit Pro for you to download.