This site is powered by
course builder. Create your online course today.
Start now
Create your course
with
Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Understanding Penetration Testing for Beginners - Hands On
Let's Get Started
Let's Get Started (0:39)
Introduction to Penetration Testing (PenTesting)
What is Penetration Testing? (2:15)
Types of PenTests (1:52)
PenTesting Tools and Resources (1:29)
Ethical and Legal Considerations (1:13)
Setting Up our Hacking Lab
Lab Overview (5:05)
Installing Kali Linux on Oracle VirtualBox (4:56)
Installing Kali Linux on vmware (3:03)
Installing Metasploitable (2:23)
Installing Windows 7 (1:58)
Network Configuration and Final Checks (2:12)
Fundamental Concepts and Techniques
Penetration Testing Process (3:50)
Introduction to IP & Subnetting (2:03)
Quick Intro to Subnetting (8:18)
TCP & UDP Introduction (1:53)
DNS & DHCP Introduction (2:17)
OWASP Top 10 Introduction (4:18)
Practical Example: EternalBlue against Windows 7 (1:11)
Practical Example: Password Cracking (1:14)
Note Taking Introduction (4:08)
Kali Linux - Hands On Introduction
Kali Linux Initial Overview (10:02)
Intro to Linux 1 (1:58)
Intro to Linux 2 (11:59)
Reconnaissance & Information Gathering Phase
Overview and IP Address Mapping (2:38)
Whois - Domain Enumeration Tool (2:19)
Nslookup - Understanding DNS Records (2:30)
Enum4Linux - Windows and Samba Enumeration (3:30)
Whatweb - Website Attributes Identification (2:52)
Google Dorking - Hacking with Google (11:14)
DeHashed - Collect Past Breached Data (1:47)
Practical Session - Network & System Scanning
Overview & Ffuf Intro - Web Fuzzer Written in Go (7:38)
DirBuster - GUI based Web App Directory Brute Forcer (4:50)
Burp Suite - Web App Tool - all in one tool (13:36)
Nmap - Network Mapper (14:30)
Enumerating SMB Shares with SMBMap & Smbclient (5:11)
AutoRecon - Automated Reconnaissance Tool (8:07)
WireShark - Network Traffic Analyzer (8:03)
SearchSploit - CLI Tool for Exploits (6:37)
Setting Up Nessus Vulnerability Scanner
Nessus Vulnerability Scanner Overview & Installation (4:22)
Setting Up Vulnerability Scans (5:23)
Nessus Scan Results - Export and Analysis (2:16)
Practical Session - Exploitation Fundamentals
Windows 7 - EternalBlue Remote Code Execution Shell (9:20)
Windows 7 - Post Exploitation Navigation (12:48)
Metasploitable - FTP Exploit via Metasploit (msfconsole) (2:55)
Metasploitable - Manual FTP Exploit (1:42)
Metasploitable - SMB Exploitation (2:54)
Metasploitable - VNC/RDP with Default Credentials (1:20)
Keep Exploiting!! (0:31)
Utilizing ChatGPT
ChatGPT Overview & Walkthrough (7:35)
Outro
Outro and Thank You! (1:42)
DeHashed - Collect Past Breached Data
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock