Course Curriculum
Unit 01: Course Overview | |||
Course Overview | 00:05:00 | ||
Unit 02: Virtual Lab Build | |||
Lab – Create a Virtual Install Kali Image Using VirtualBox | 00:07:00 | ||
lab – Create a virtual install of Metasploitable2 | 00:10:00 | ||
Lab – Create a Virtual Install of Windows 7 Pro | 00:06:00 | ||
Video – Installing the VirtualBox Extension Pack | 00:02:00 | ||
Unit 03: Anonymity - Remaining Anonymous While Pentesting | |||
Lab – Anonymize Kali Using Whonix | 00:10:00 | ||
Lab – Installing the WebMap-Nmap Dashboard | 00:55:00 | ||
Unit 04: NMap | |||
Lab – Automated Recon/Enumeration Using nmapAutomator | 00:10:00 | ||
Unit 05: Reverse Shells | |||
Lab – Create a Reverse Shell Using Command Injection | 00:20:00 | ||
Video Lab – Create a Reverse Shell Using a File Upload | 00:09:00 | ||
Lab – Upgrade a Dumb Terminal to Fully Functional BASH Shell | 00:40:00 | ||
Unit 06: Creating a Persistent Backdoor | |||
Lab – Spawn a Meterpreter session With Windows 7 Pro1 | 01:15:00 | ||
Lab – Service Persistence | 01:10:00 | ||
Unit 07: Auditing Wireless Networks | |||
Lab – Installing a Wireless Adapter in Kali | 00:35:00 | ||
Lab – Hacking a Wireless Network Using Kali Linux | 00:35:00 | ||
Lab – Wireless Deauthentication Attack | 00:07:00 | ||
Lab – PMKID Client-less Wireless Attack Using Bettercap | 00:35:00 | ||
Unit 08: Wireshark | |||
Video – Overview of Wireshark 3.2 | 00:11:00 | ||
Video – Wireshark Capture Options | 00:07:00 | ||
Video – Wireshark Toolbar Icons | 00:04:00 | ||
Lab – Capturing a 3-way TCP Handshake Using Wireshark | 00:15:00 | ||
Video – Capturing Wireless Traffic Using Wireshark | 00:05:00 | ||
Unit 09: Web App Penetration Testing | |||
Lab – Creating a Virtual Install of OWASP Using VirtualBox | 00:25:00 | ||
Video – Setting Up Burp Suite | 00:09:00 | ||
Lab – Attack Web Apps with Burp Suite Using SQL Injection | 00:50:00 | ||
Video – Web Application Firewall Detection Using WAFW00F | 00:05:00 | ||
Lab – Exploit Vulnerable Web Applications Using Command Injection | 00:25:00 | ||
Lab – Using Banner Grabbing to Aid in Reconnaissance | 00:10:00 | ||
Unit 10: CTF - SQL Injection to Shell Walkthrough | |||
lab – Lab preparation | 00:05:00 | ||
CTF Walkthrough – SQL Injection to Shell | 00:13:00 |
Course Reviews
[elementor-template id='289348']