Search This Blog

Saturday, March 12, 2022

Advanced Penetration Testing Online Course & PDF Guides

Price: 400 INR (8.00 USD) | Size: 2.99 GB | Duration :14+ Hours | 78 Video Lessons |★★★★★  4.9

BRAND: Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | Bonus PDF Guide

 

Advanced Penetration Testing Online Course & PDF Guides

 

Course Content

 

Module 1: Linux

Linux (part 1)

1 minute

Linux (part 2) Kali Linux Commands

13m

Linux (part 3) - Directories, myfile and Nano

13m

Linux (part 4) chmod, manipulation and packages

14m

Linux (part 5) IP Addressing and netcat

15m

Linux (part 6) Copy Commands and crontab

5m

Module 2: Programming

2.1Programming (part 1) Fundamentals for Pen Testers

1 minute

2.2Programming (part 2) Bash Scripting and If/Then Command

10m

2.3Programming (part 3) Network Pings

9m

2.4Programming (part 4) Python for Port Scanning

13m

2.5Programming (part 5) Python Import Command

11m

Module 3: Metasploit

3.1Metasploit (part 1) Introduction

1 minute

3.2Metasploit (part 2) Fundamentals

14m

3.3Metasploit (part 3) Operation

24m

3.4Metasploit (part 4) Auxiliary Module

5m

3.5Metasploit (part 5) msfcli

9m

3.6Metasploit (part 6) msfvenom

14m

Module 4: Information Gathering

4.1Information Gathering Intro (part 1)

1 minute

4.2Information Gathering (part 2) Domain Name Services

15m

4.3Information Gathering (part 3) Targeting Email and Maltego

17m

4.4Information Gathering (part 4) recon-ng and google operators

6m

4.5Information Gathering (part 5) NMAP and PortScanning

29m

Module 5: Vulnerability Discovery/Scanning

5.1Vulnerability Scanning Intro (part 1)

1 minute

5.2Vulnerability Scanning (part 2) Nessus

17m

5.3Vulnerability Scanning (part 3) Nmap Scripting Engine

11m

5.4Vulnerability Scanning (part 4) Metasploit

9m

5.5Vulnerability Scanning (part 5) WebApp, XAMPP, WEBDAV, nikto

14m

5.6Vulnerability Scanning (part 6) Directory Transversals

8m

Module 6: Traffic Capture

6.1Traffic Capture Introduction (part 1)

1 minute

6.2Traffic Capture (part 2) Analyzing Network Protocol with Wireshark

7m

6.3Traffic Capture (part 3) Address Resolution Protocol ARP

11m

6.4Traffic Capture (part 4) DNS

5m

6.5Traffic Capture (part 5) ettercap

11m

6.6Traffic Capture (part 6) SSL Stripping

9m

Module 7: Exploitation

7.1Exploitation (part 1) Direct Exploitation

16m

7.2Exploitation (part 2) SQL Commands

14m

7.3Exploitation (part 3) Directory Traversal

6m

7.4Exploitation (part 4) Open Source Vulnerability

6m

7.5Exploitation (part 5) Using Backdoor to Access an FTP Server

6m

7.6Exploitation (part 6) Attaching to an IP Address

6m

Module 8: Passwords

8.1Passwords (part 1) Password Attacks

12m

8.2Passwords (part 2) Online Password Cracking

5m

8.3Passwords (part 3) Offline Password Attacks

12m

8.4Passwords (part 4) Using oclhashcat

17m

Module 9: Advanced Exploitation

9.1Advanced Exploitation (part 1) Introduction

1 minute

9.2Advanced Exploitation (part 2) Client Side Attacks

11m

9.3Advanced Exploitation (part 3) Exploiting Java

6m

9.4Advanced Exploitation (part 4) Social Engineering

23m

9.5Advanced Exploitation (part 5) Bypassing Antivirus Software

18m

Module 10: Post Exploitation

10.1Post Exploitation (part 1) File Transfer without and Interactive Shell

20m

10.2Post Exploitation (part 2) Exploit Development

17m

10.3Post Exploitation (part 3) Pivoting

8m

10.4Post Exploitation (part 4) Setting Up a Domain Controller

13m

Module 11: WebApps

11.1WebApp Introduction (part 1) Web App Testing

1m

11.2WebApp (part 2) Vulnerable Web Applications

11m

11.3WebApp (part 3) SQL Injection

14m

11.4WebApp (part 4) File Inclusion

7m

11.5WebApp (part 5) Cross Site Scripting XSS

8m

Module 12: Exploit Development

12.1Exploit Development Introduction (part 1)

1 minute

12.2Exploit Development (part 2) A Program in Memory

10m

12.3Exploit Development (part 3) Stack Frame for Function

5m

12.4Exploit Development (part 4) GNU Compilers

19m

12.5Exploit Development (part 5) Python

8m

12.6Exploit Development (part 6) Executing Unintended Code

14m

12.7Exploit Development (part 7) Network Based Exploits and Debuggers

15m

12.8Exploit Development (part 8) Creating a Cyclic Pattern

17m

12.9Exploit Development (part 9) Verifying Offsets

17m

12.10Exploit Development (part 10) Creating Shell Code in Kali Linux

16m

12.11Exploit Development (part 11) Fuzzing

17m

12.12Exploit Development (part 12) Public Exploits and Perl

12m

12.13Exploit Development (part 13) Turning a 3Com Exploit into a Metasploit Module

16m

12.14Exploit Development (part 14) Structured Exception Handler Over-Write

34m

Module 13: Smartphone Pentest Framework

13.1SPF Introduction (part 1)

1m

13.2SPF (part 2) Attach to Smartphone Based Apps

3m

13.3SPF (part 3) Turning an Android App into a SPF Agent

8m

13.4SPF (part 4) Functionality for Agents

8m

13.5SPF (part 5) Pentesting Mobile Devices

14m


 

No comments:

Post a Comment