Hands-on Penetration Testing Labs 3.0

Real technical skills from a professional pentester.

What you'll learn

  • Enumeration
  • Remote and Local Exploitation
  • Vulnerability Scanning
  • SQL Injection
  • Cross-site Scripting (XSS)
  • Reverse shells
  • Nmap
  • Metasploit
  • Nikto
  • Dirb
  • Remote and local buffer overflows
  • Burp Suite
  • Kali Linux
  • Privilege escalation
  • Custom exploit development
Requirements
  • Windows host (preferred, course tested with Windows 10, although other OS's should work)
  • VirtualBox
  • 8 GB RAM (more is better, less may cause performance issues)
  • Several free and open source VMs
Description

Hello students, and welcome to my Hands-on Penetration Testing Labs 3.0 course.

We're going to be diving straight into hands-on technical labs with little focus on theory, this is the best way to prepare for the actual job and for hands-on practical certifications such as OSCP. There's no better way as a penetration tester to gain the raw skills that are needed on the job than to actually use and master the necessary technology and skills.

This course requires a reliable Internet connection, and a decent laptop or PC which can support at least two virtual machines. I suggest that you have at least 8 GB of RAM, but the more the better, especially if you want to make an advanced virtual lab in which to practice and hone your pentesting skills. Ideally, you should have 16 GB or 32 GB of RAM and a decent processor, but you can get away with less.

During our course work we'll be using Virtual Box as a software hypervisor in order to spin up Kali Linux, which is an industry standard penetration testing operating system. We'll also be setting up several intentionally vulnerable VMs to demonstrate vulnerabilities within a variety of network services and web applications, walking through various tactics, techniques, and procedures to simulate adversarial activity. You will be provided with all of the necessary software, which is completely free and open source.

We'll be covering enumeration, vulnerability scanning, and automated and manual exploitation . More specifically, we'll be going over key essential pentesting skills such as port scanning and service enumeration, local file inclusion, web directory brute forcing, buffer overflows exploit development, SQL injection, Cross-Site Scripting, various types of reverse shells, a variety of local privilege escalation, and much more.

Technology is constantly changing, so some of the software seen in these videos may be different when you take the course. However, it should be similar enough for you to figure out with quick Google searches. I highly encourage you to perform troubleshooting on your own, as the ability to research and troubleshoot is one of the single most important skill sets as a penetration tester and IT professional in general.

Who this course is for:

  • Penetration Testers
  • Cyber Security Students
  • Cyber Security Analysts
  • Aspiring Penetration Testers
  • Aspiring Cyber Security Analysts
  • OSCP Candidates
  • CEH Candidates
  • Pentest+ Candidates


Your Instructor


StationX
StationX

Station X the award-winning leading provider of online cyber security training and consultancy services since 1999.

Through our hands-on learning experiences, we provide the most engaging and effective way to learn real-world concepts and skills that you need to be successful in a cyber career.

We have built and aggregated over 1,000 classes, virtual labs, practice tests, and exam simulations in topics such as cyber security, hacking, penetration testing, certifications, Linux, networking, cloud and more.

To date, our training has benefited more than 250,000 students in 195+ countries, winning us the prestigious

AI Cyber Security Educator of the Year 2020 Award.


Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!