Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Be a Paid Penetration Tester n Ethical Hacker from scratch
Introduction to the course
Introduction to the course - watch this first (8:14)
Must have basics for a Penetration Tester
01 What is pentesting and why is it important (4:22)
02 Average earning of pentester (9:57)
03 White hat, black box and vulnerabilities (5:47)
04 Proxy, virtual box and OS (7:32)
05 Grabbing the toos (13:28)
UPDATE - optional linux section. Just basics yet important part of all linux
01 Bash shell and navigation in linux (11:13)
02 Files and files permission in linux (10:03)
03 case study, directories and files with VIM and NANO (12:56)
04 manipulation of file data (8:30)
05 Grep, piping and sudo (12:06)
Installation and configuration of lab for pentesting
01 Installation of Virtual Box (5:58)
02 Installtion of attacker - Kali (12:47)
03 Tour to Virtual Box and installing advance settings (10:20)
04 Tools required for labs (5:07)
05 Installing metasploitable on Virtual Box (6:10)
06 Windows Xp installation in Virtual box (6:34)
07 Tour to our attacker machine (11:33)
08 Tour to pentest tools and updating the machine (8:42)
Gathering information to perform pentesting
01 Installation and configuration of TOR for dark net (9:52)
02 Anonymity using proxychains (13:25)
03 Changing your MAC for tests (12:08)
04 DNSEnum information gathering (15:57)
05 Zone Transfer Vulnerability (5:51)
06 Dumping information with DIG (4:30)
07 DnsTracer and quick look to wireshark (11:53)
08 Is Dimitry still a good option (6:36)
09 Finding emails, subdomain and generating reports (11:45)
10 Assignment and recon-ng (6:53)
Learning about Nmap, Nikto, OpenVas and report genrating
01 Tweeking our labs for future use (6:08)
02 Nmap study and assignments to evaluate (9:03)
03 Solution of assignment and port scans (5:58)
04 Taking advantage of known Vulnerability and metasploit (11:38)
05 Scanning with Nikto (6:00)
06 Openvas installation and configuration (8:02)
07 Generating and analyzing pentesting reports (8:18)
Performing a Penetration Testing on a client
01 Getting NDA signed, permissions and scope of testing (4:32)
02 Information gathering about the client machine (10:58)
03 Attacking the machine with msfconsole (12:20)
04 Exploiting another vulnerability (3:53)
05 Sniffing the traffic with wireshark and get password (5:37)
06 Nmap Scripting Engine and distcc vulnerability (10:54)
Web Application Penetration Testing
06 DOM based XSS and learning resource (9:51)
04 Exploring the command injection vulnerability (7:10)
05 Reflected and stored XSS ie Cross Site Scripting (13:03)
03 Installing vega, firefox addons and Brute force attacks (5:51)
02 Installing test bed for web application pentesting (11:12)
01 Getting started with Web Application Pentesting (8:15)
07 Google Reward Program that gives 7500 dollar for Xss (6:45)
09 refrence to further 6 hour content on sql injection and shells and defacing (9:10)
08 Cross site request forgery Vulnerability (8:44)
Automation of Web Application pentesting
02 Automation of SQL Injection with SQLMAP (13:16)
01 WEb application pentesting automation with vega (7:57)
03 Automation with OWASP-ZAP (8:33)
04 Scanning Wordpress sites for Vulnerabilities (6:55)
05 Paid options for Automation of web App Pentesting (5:21)
Wep App Pentesting Challenge
01 A Pentesting challenge that will help in getting Bug Bounties (10:11)
02 Hint for solving the challenge (5:15)
Getting started with metasploit Framework
01 Introduction to Metasploit and its architecture (9:19)
02 Msfconsole and Exploit types (11:17)
03 Setting up msf database and meterpreter (10:56)
04 Armitage and meterpreter (13:31)
05 Social Engineering Toolkit and Client side exploits (13:49)
Wireless Pentesting
01 Before we get started into wireless pentesting (7:54)
02 Understanding our wireless card (10:40)
03 Cracking WEP and WPA2 with fern (7:36)
04 Airmon-ng with wireshark and airodump-ng in action (12:51)
05 eviltwin with Airbase-ng and deauth with aireplay-ng (12:40)
Thanks for taking the course and future updates
Thanks-hb (7:35)
Teach online with
04 Exploiting another vulnerability
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock