Hands-on Penetration Testing Labs 1.0

Comprehensive walkthroughs of penetration testing labs using Kali Linux

   Watch Promo

Looking for Powerpoint slides and lectures that will put you to sleep? Keep moving, because this course is not for you.

This course consists of 100% hands-on technical labs, utilizing Kali Linux to hack a variety of intentionally vulnerable operating systems. All of the resources to build the labs are free. Detailed instructions on how to set up the labs are included within this course (VMware Player, Kali Linux, Kioptrix, etc.). To make the most out of this course, it is recommended that you actually perform the activities within the labs rather than just watch the videos.

The main points that will be covered in this course is enumeration, remote exploitation, buffer overflows, and privilege escalation. These labs will show you how to interpret results from tools such as Nmap, Dirb, and enum4linux, and use them effectively to compromise vulnerable systems. Please note that these labs contain spoilers, and it is a good idea to attempt to compromise the vulnerable systems on your own prior to getting the answers from the walk through that's provided.

The following is an overview of the labs contained within this course:

Lab 1: Download and Configure Kali Linux

Lab 2: Kioptrix Level 1 - Enumeration and Exploitation

Lab 3: Kioptrix Level 2 - Enumeration and Exploitation

Lab 4: Kioptrix Level 3 - Enumeration and Exploitation

Lab 5: Kioptrix Level 5 - Enumeration and Exploitation

Lab 6: Tr0ll 1 - Enumeration and Exploitation

Lab 7: Tr0ll 2 - Enumeration and Exploitation

The following are bonus labs that were added to the curriculum:

Bonus Lab 1: Security Onion Lab Setup with VirtualBox

Bonus Lab 2: Kali Linux Setup with VirtualBox

Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirutalBox Setup

Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis

Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup

Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis

What are the requirements?

  • Basic Linux knowledge
  • Basic networking knowledge
  • Kali Linux
  • VMware Player (free or paid version)
  • Desktop or Laptop with a minimum of 2GB RAM
  • VirtualBox

What am I going to get from this course?

  • Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
  • Perform remote exploitation of systems
  • Escalate local privileges to root level
  • Utilize a variety of industry standard penetration testing tools within the Kali Linux distro

What is the target audience?

  • Cybersecurity Students
  • Cybersecurity Professionals
  • New Penetration Testers
  • OSCP Candidates
  • CEH Candidates


Your Instructor


StationX
StationX

Station X the award-winning leading provider of online cyber security training and consultancy services since 1999.

Through our hands-on learning experiences, we provide the most engaging and effective way to learn real-world concepts and skills that you need to be successful in a cyber career.

We have built and aggregated over 1,000 classes, virtual labs, practice tests, and exam simulations in topics such as cyber security, hacking, penetration testing, certifications, Linux, networking, cloud and more.

To date, our training has benefited more than 250,000 students in 195+ countries, winning us the prestigious

AI Cyber Security Educator of the Year 2020 Award.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!