Setup Menus in Admin Panel

  • LOGIN
  • No products in the cart.

Course Curriculum

Section 01: Introduction
Introduction 00:09:00
Section 02: Planning and Scoping
Planning a Pen Test 00:09:00
Rules of Engagement 00:11:00
Resources and Budget 00:07:00
Impact and Constraints 00:05:00
Support Resources 00:13:00
Legal Groundwork 00:12:00
Scope Considerations 00:11:00
Lab Environment Setup 00:23:00
Project Strategy and Risk 00:09:00
Scope Vulnerabilities 00:14:00
Compliance-Based Assessments 00:05:00
Section 03: Surveying the Target
Scanning and Enumeration 00:05:00
Scanning Demo 00:11:00
Packet Investigation 00:08:00
Packet Inspection Demo 00:06:00
Application and Open-Source Resources 00:12:00
Vulnerability Scanning 00:09:00
Vulnerability Scanning Demo 00:17:00
Target Considerations 00:16:00
Nmap Timing and Performance Options 00:07:00
Prioritization of Vulnerabilities 00:09:00
Common Attack Techniques 00:12:00
Credential Attacks 00:15:00
Weaknesses in Specialized Systems 00:18:00
Section 04: Select Your Attack Vector
Remote Social Engineering 00:07:00
Spear Phishing Demo 00:10:00
In-Person Social Engineering 00:12:00
Network-Based Exploits 00:07:00
FTP Exploit Demo 00:08:00
Man-in-the-middle Exploits 00:07:00
Wireless Exploits 00:14:00
Application Exploits, Part 1 00:06:00
SQL Injection Demo 00:09:00
Application Exploits, Part 2 00:08:00
Application Exploits, Part 3 00:09:00
Cross-Site Scripting Demo 00:07:00
Code Vulnerabilities 00:17:00
Local Host Vulnerabilities 00:05:00
Privilege Escalation (Linux) 00:10:00
Privilege Escalation (Windows) 00:06:00
Misc. Privilege Escalation 00:08:00
Misc. Local Host Vulnerabilities 00:08:00
Physical Security 00:11:00
Post-Exploitation Techniques 00:11:00
Persistence and Stealth 00:11:00
Section 05: Selecting Pen Testing Tools
Nmap Scoping & Output Options 00:21:00
Pen Testing Toolbox 00:07:00
Using Kali Linux 00:06:00
Scanners & Credential Tools 00:10:00
Code-Cracking Tools 00:05:00
Open-Source Research Tools 00:07:00
Wireless and Web Pen Testing Tools 00:11:00
Remote Access Tools 00:06:00
Analyzers and Mobile Pen Testing Tools 00:03:00
Other Pen Testing Tools 00:05:00
Using Scripting in Pen Testing 00:13:00
Bash Scripting Basics 00:15:00
Bash Scripting Techniques 00:10:00
PowerShell Scripts 00:04:00
Ruby Scripts 00:07:00
Python Scripts 00:06:00
Scripting Languages Comparison 00:11:00
Section 06: Reporting and Communication
Writing Reports 00:16:00
Post-Report Activities 00:06:00
Mitigation Strategies 00:05:00
Communication 00:10:00