Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Pentesting Fundamentals for Beginners
Section 1: Course Overview
Course Overview (1:47)
Section 2: Virtual Lab Build
Video - Section 2 Overview (0:44)
Video and Lab - Create a Virtual Install of Kali Linux (13:27)
Video - Spoofing Your Browser to Get Access to Windows 10 Pro (3:27)
Video and Lab - Create a Virtual Install of Windows 10 - 2024 (7:57)
Video and Lab - Create a Virtual Install of Metasploitable2 Using VirtualBox (10:00)
Video and Lab - Create a Virtual Install of Metasploitable3 Using VirtualBox (7:32)
Video and Lab - Create a Virtual Install of OWASP (5:45)
Video - Taking a Snapshot of your Current Configuration (4:12)
Section 3: Documentation
Video and PPT - Scoping the Engagement (5:14)
Video and PPT - Statement of Work (SOW) Document (6:42)
Video and PPT - Rules of Engagement (ROE) Document (8:38)
Video and PPT - Master Service Agreement (MSA), NDA (2:00)
Video and PPT - Pentesting Final Report (9:08)
Section 4: Penetration Testing Frameworks
Video and PPT - Overview of MITRE ATT&CK framework (3:17)
Video and PPT - Overview of the NIST Pentesting Framework (2:44)
Video and PPT - Overview of the Penetration Testing Execution Standard (PTES) (3:53)
Section 5: Nmap - Network Discovery
Video and Lab - Introduction to NMap (16:34)
Video - Nmap Service and Open Port scan (4:40)
Video - Nmap OS Detection (8:43)
Video - Nmap Service and Version Detection (4:37)
Video - Nmap Host Discovery (8:40)
Video and lab - NMap Scripting Engine (NSE) (18:34)
Video - Analyzing NMap Results (8:36)
Section 6: OpenVAS - Vulnerability Scanning
Video and Lab - Perform a Vulnerability Scan Using OpenVAS (15:01)
Section 7: Information Gathering
Video and lab - Using Banner Grabbing to Aid in Reconnaissance (9:57)
Video and Lab - Enumerating Windows 10 Using WinPEAS (11:59)
Video and lab - Gathering Information Using Recon-ng (17:55)
Section 8: Reverse Shells and Persistant Connections
Video and Lab - Creating a Persistent Backdoor Using Service Persistence (14:08)
Video and Lab - Create a Windows Reverse Shell Using PowerShell (8:43)
Video and Lab -Launch a Graphic Console Window Using SSH and XTERM (5:15)
Section 9: Privilege Escalation
Video and Lab - Window 7 10 Privilege Escalation Using UAC Bypass (5:09)
Video and Lab - Verify Windows Privilege Escalation- Unquoted Service Path (15:39)
Video and Lab - Windows Privilege Escalation Unquoted Service Path (17:26)
Section 10: OWASP top 10 Mitigations
32. Video and PPT - Overview of OWASP Top 10 (9:21)
33. Video and Lab - Assemble Fake TCPIP Packets Using Hping3 (6:36)
34. Video and Lab - Identify Active Network Hosts and Services Using Nmap (12:41)
35. Video and Lab - Perform a Vulnerability Scan Using OWASP Zed Attack Proxy (6:03)
Section 11: Web Applications Testing
Video and Lab - Configuring BurpSuite as a Proxy (8:54)
Video - Web Application Firewall Detection Using WAFW00F (4:44)
video and Lab - Perform a SQL Injection Attack Using Sqlmap (11:59)
Video and Lab - Exploit Vulnerable Web Applications Using Command Injection (9:18)
Video and Lab - Exploiting HTTP PUT Method (12:45)
Video and Lab - Brute Forcing WordPress Password (15:12)
Section 12: Compiling Exploit Code
Video and Lab - Compiling Exploit Code for Linux Using GCC (14:25)
Video and Lab - Prepare a Windows OVA file for your Virtual Lab Environment (13:56)
Video and Lab - Cross Compiling Windows Exploits Using Mingw-w64 (11:29)
Section 13: Scripting
Video and Lab - Local File Inclusion Using Kali Web Shells PHP Scripts (14:01)
Video and lab - File Transfer Using HTTP and PowerShell’s WebClient Object (4:42)
Video and Lab - Python3 SimpleHTTPServer (9:13)
Video - String Slicing Using Python (8:19)
Video and Lab - Disable Windows 10 UAC Using PowerShell (2:32)
Audio Version of Training
Audio Download
Video - Analyzing NMap Results
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock