0
0 reviews
Penetration Testing
Course kan waxaad ku baran doontaa qaab kii loo jabin lahaa systems ka, sidoo kale waxaad ku baran doontaa qaabka ...
vulnerabilities aad soo ogaatay loo jabsan lahaa.
Show more
- Description
- Curriculum
- Reviews
Introduction
Module-1: Setting up Lab
Module-2: Reconnaissance
-
11Iisheeg-1: Concept of Reconnaissance06:38
-
12Iisheeg-2: Types Of Reconnaissance05:49
-
13Iisheeg-3: The HarvesterPreview 07:05
-
14Itus-1: Theharvester Walkthrough07:48
-
15Itus-2: The Censys09:09
-
16Itus-3: Fingerprint Web Server15:47
-
17Itus-4: Hunting Emails05:24
-
18Itus-5: Spiderfoot03:30
-
19Itus-6: Spiderfoot Walkthrough10:44
-
20Itus-7: Wafwoof Walkthrough04:18
-
21Itus-8: Subdomain enumeration Part-107:57
-
22Itus-9: Subdomain enumeration Part-204:52
Module 3: Scanning Networks
-
23Iisheeg-1: Concept of Nmap04:27
-
24Iisheeg-2: Nmap States03:07
-
25Itus-1: Nmap Basic ScanningPreview 03:38
-
26Itus-2: Nmap Scanning Live Hosts03:03
-
27Itus-3: Nmap OS Discovery02:42
-
28Itus-4: Nmap Scanning Multiple Host03:54
-
29Itus-5: Nmap Scanning Exclusive IP02:21
-
30Itus-6: Nmap Scanning with Host File05:20
-
31Itus-7: Nmap Bypassing Firewall03:17
-
32Itus-8: Nmap Scanning Vulnerability05:58
Module-4: Basic System Hacking
-
33Iisheeg-1: What is System Hacking03:45
-
34Iisheeg-2: What is Payload and its types02:23
-
35Iisheeg-3: Concept of MsfvenomPreview 06:31
-
36Itus-1: Mfsvenom Executable Payload11:58
-
37Iisheeg-4: Concept of Netcat02:06
-
38Itus-2: Powershell Payload (ps1)08:39
-
39Itus-3: Hacking Machines using Html Application Payload08:42
-
40Itus-4: Hacking Machines using Microsoft Installer Payload (MSI)07:27
Module-5: Exploiting Vulnerabilities
-
41Itus-1: Exploiting Unreallrcd Backdoor Part-104:44
-
42Itus-2: Exploiting Unreallrcd Backdoor Part-205:19
-
43Itus-3: Exploitation of Rmi-Classloader Part-107:15
-
44Itus-4: Exploitation of Rmi-Classloader Part-209:08
-
45Itus-5: Exploitation of VSFTP backdoor part-109:22
-
46Itus-6: Exploitation of VSFTP backdoor part-211:25
-
47Itus-7: Three Way to Scan Eternal Blue Vulnerability06:04
-
48Itus-8: Exploiting Eternal Blue Part-105:27
-
49Itus-9: Exploiting Eternal Blue Part-210:51
-
50Itus-10: ProFTPD Mod_Copy Execution Part-103:52
-
51Itus-11: ProFTPD Mod_Copy Execution Part-206:23
-
52Itus-12: Exploiting Drupal Vulnerability Part-108:25
-
53Itus-13: Exploiting Drupal Vulnerability Part-208:24
-
54Itus-14: Exploiting Payroll Application04:26
-
55Itus-15: Apache Unauthenticated File Upload13:03
-
56Itus-16: Kioptrix Methodology03:28
-
57Itus-17: Network Scanning Kioptrix05:44
-
58Itus-18: Kioptrix Enumeration07:54
-
59Itus-19: Kioptrix Nikto Enumeration04:59
-
60Itus-20: Kioptrix SMB Auxiliary Scanning03:56
-
61Itus-21: Exploiting Samba 2.2 Vulnerability Part-106:26
-
62Itus-22: Exploiting Samba 2.2 Vulnerability Part-208:20
Module-6: Privilege Escalation
-
63Iisheeg-1: What is Privilege Escalation03:39
-
64Iisheeg-2: Types of Privilege Escalation01:38
-
65Iisheeg-3: What is User Account Control (UAC)01:49
-
66Iisheeg-4: How does UAC work03:47
-
67Itus-1: Windows Escalate UAC Protection Bypass09:11
-
68Itus-2: Windows Escalate UAC Protection Bypass (In Memory Injection)07:56
-
69Itus-3: Windows UAC Protection Bypass (Via FodHelper Registry Key)07:00
-
70Itus-4: Windows Escalate UAC Protection Bypass (Via Eventvwr Registry Key)08:29
-
71Itus-5: Windows Escalate UAC Protection Bypass (Via COM Handler Hijack)13:20
Module: Wordlist
Module: Directory Bruteforcing
-
77Iisheeg-1: Concept of Directory Bruteforcing04:39
-
78Itus-1: Directory Bruteforcing using Dirb04:55
-
79Itus-2: Directory Bruteforcing using DirBuster04:21
-
80Itus-3: Directory Bruteforcing using Wfuzz07:21
-
81Itus-4: Directory Bruteforcing using Metasploit04:19
-
82Itus-6: Directory Bruteforcing using DirSearch04:55
Cracking Passwords
-
83Iisheeg-1: Concept of Password Cracking06:10
-
84Iisheeg-2: Password Cracking Techniques09:34
-
85Itus-1: Crunch Tool04:55
-
86Itus-2: John the ripper08:09
-
87Itus-3: Hashcat tool05:21
-
88Itus-4: CrackStation05:10
-
89Itus-5: Cracking FTP password10:04
-
90Itus-6: Cracking SSH Password10:20
-
91Itus-7: Cracking RDP passwords10:05
CTF 1: Tomcat Penetration Testing
-
92Itus-1: Tomcat Penetration Testing Methodology06:23
-
93Itus-2: Tomcat Host Discovery02:20
- Tool:
netdiscover.
Purpose: Identify the target IP address.
- Tool:
-
94Itus-3: Tomcat Port Scanning and Service Enumeration04:21
- Tool:
nmap.
Purpose: Discover open ports and services.
- Tool:
-
95Itus-4: Tomcat Web Application Vulnerability Scanning05:04
- Tool:
Nikto
Purpose: Identify vulnerabilities and default credentials in the web application.
- Tool:
-
96Itus-5: Tomcat Exploitation04:55
- Tool:
msfvenom
,netcat
Purpose: Generate a reverse shell payload and establish a connection.
- Tool:
-
97Itus-6: Tomcat Privilege Escalation07:28
- Tool:
msfvenom
,wget
,sudo
Purpose: Escalate privileges using a Java-based reverse shell.
- Tool:
-
98Itus-7: Tomcat Flag Capture01:21
- Command Line
- Purpose: Confirm root access and retrieve the flag.
CTF 2: DomDom-1 Penetration Testing
-
99Itus-1: DomDom-1 Scanning08:34
- Identify running service
- Open Ports (Nmap)
-
100Itus-2: DomDom-1 Enumeration10:12
- Web Directories (DIRB)
- Vulnerable to RCE (Burp Suite)
-
101Itus-3: DomDom-1 Exploit04:55
- Upload backdoor (PHP reverse shell)
- Spawn shell (netcat session)
-
102Itus-4: DomDom-1 Privilege Escalation04:55
- Abusing Capability Permission
- Spawn root shell
CTF 3: Star Wars-1 Penetration Testing
CTF 4: Tomato-1 Penetration Testing
-
106Itus-1: Tomato-1 Reconnaissance07:21
- Netdiscover
- Nmap
-
107Itus-2: Tomato-1 Enumeration04:55
- Dirsearch
-
108Itus-3: Tomato-1 Exploiting Part-111:21
- RCE with LFI
-
109Itus-4: Tomato-1 Exploiting Part-210:00
- SSH Log Poisoning
-
110Itus-5: Tomato-1 Privilege Escalation11:34
- Abuse kernel exploit CVE-2017-16995
- Capture the flag
CTF 5: Photographer 1 Penetration Testing
-
111Itus-1: Photographer 1 Reconnaissance04:42
- Netdiscover to find the machines on our Network
- Nmap to detect open ports
-
112Itus-2: Photographer 1 Enumeration08:21
- Enumerating sambashare
- Discovering Koken CMS
-
113Itus-3: Photographer 1 Exploitation13:21
- Authenticating and exploiting Koken CMS using a public exploit
-
114Itus-4: Photographer 1 Privilege Escalation12:34
- SUID binary set for php7.2
Please, login to leave a review

30-Day Money-Back Guarantee
Course details
Duration
7 HRS
Lectures
114
Level
Intermediate
Certificate of completion
Full lifetime access
Access on mobile and TV
Popular courses