Ethical Hacking & Penetration Testing - Part 3
Learn to hack web applications and websites so you can secure them like security experts through the Central InfoSec CTF!
Welcome to Your Course!
Connect With Us
Central InfoSec Cyber Security Courses
Your Lab Environment
VMware & Virtual Box
Vulnerable VMs for Hacking
Lab Setup - Metasploitable 2
Network Penetration Testing 201 - Exploiting Vulnerabilities Overview
Penetration Testing Methodology Refresher
Common Vulnerabilities & Findings
Anonymous FTP
Anonymous & Guest SMB Access
MySQL, MariaDB, PostgreSQL, & Microsoft SQL Server
Passwords in History Files
Sniffing Cleartext Passwords
Password Reuse
Brute Forcing Passwords with Nmap
Password Spraying O365 & OWA
Password Hacking
FTP Exploitation
Telnet Exploitation
SSH Exploitation
SMTP Exploitation
Open Mail Relays
MySQL Exploitation
RDP Exploitation
RDP Exploitation - BlueKeep CVE-2019-0708
SNMP Exploitation
SMB Exploitation with Nmap
SMB Exploitation - MS08_067
SMB Exploitation - EternalBlue MS17_010
Reverse Shells
Web Shells
File Transfers & Downloading Exploits
SSH Tunnels, Port Forwarding, & Pivoting
LLMNR, NBT-NS, & mDNS Poisoning
BloodHound & SharpHound
PlumHound BloodHound for Red, Blue, & Purple Teams
ADMiner Bloodhound AD Audit Tool
LDAPDomainDump
PingCastle - Active Directory Security Assessment
Purple Knight - Active Directory Security Assessment
Kerberoasting Attacks & Hacking Service Accounts
Attacking GPP (Group Policy Preferences) Credentials
Dumping Local SAM Hashes
Exploiting LM & Cleartext Passwords in Memory with Mimikatz
Dumping & Cracking Domain Cached Credentials (DCC) MSCash MSCache
Dumping Credentials with Mimikatz, PowerShell, Meterpreter, NetExec, & CrackMapExec
Password Spraying the Domain with Metasploit
Password Spraying the Domain with CrackMapExec & NetExec
Privilege Escalation
Maintaining Persistence
Pwning Systems on the Network with PsExec
Dumping NTDS.dit without Credentials
Dumping NTDS.dit with Credentials
Golden Ticket Attacks with Mimikatz & Metasploit
Key Takeaways
Web App & API Hacking 201 - Exploiting Vulnerabilities Overview
Common Web App Vulnerabilities & Pen Test Findings
HTTP Exploitation with Nmap
HTTP Header Exploitation
Domain & Subdomain Takeover Attacks
Open Redirects
Cross Site Scripting (XSS)
XML External Entity Injection (XXE)
Cross Site Request Forgery (CSRF)
Server Side Request Forgery (SSRF)
Server Side Template Injection (SSTI)
SQL Injection (SQLi)
Neo4j Graph Platform
SQLmap
OS Command Injection
Local & Remote File Inclusions (LFI & RFI)
File Inclusion Tips & Tricks
Directory Traversals
Unrestricted File Upload
Reverse Shells
Web Shells
Hard Coded Passwords
Verbose Error Messages
Profile Harvesting
Testing Web App & API Broken Access Controls
Wfuzz
Ffuf
Insecure Direct Object Reference (IDOR)
Username Enumeration
Username Harvesting with Hyrda
Username Harvesting with Ffuf
Generating Password Lists with CeWL
Brute Forcing Passwords & Dictionary Attacks
Password Spraying
Password Attacks with Hydra
Password Attacks with Ffuf
Wordlists for Fuzzing, Username Harvesting & Password Spraying
Escalating Privileges with Cookies
Bypassing Client Side Controls
Hacking Games
Key Takeaways
Metasploit 101 Overview
Metasploit, Armitage, & Cobalt Strike
Metasploit Terminology
Metasploit Filesystem
Metasploit Auxiliary & Listener Modules
Metasploit Exploit & Post-Exploitation Modules
Metasploit Payload Modules & Types of Payloads
Metasploit Encoder & NOP Generator Modules
Metasploit Database Initialization
Metasploit Common Commands
Metasploit Workspaces
Metasploit Database Commands
Metasploit Commands by Category
Metasploit Search Command
Metasploit Show Command
Metasploit Other Commands
Metasploit Meterpreter
Metasploit Port Scanning & Sniffing Passwords
Metasploit Vulnerability Scanning
Metasploit Importing Nessus & Nexpose Vulnerability Scans
Metasploit Exploitation
Metasploit Privilege Escalation
Metasploit Post Exploitation
Key Takeaways
MSFvenom 101 Overview
Metasploit Terminology Refresher
Msfvenom Introduction
Msfvenom Listing Modules
Msfvenom Listing Payloads
Msfvenom Listing Encoders
Msfvenom Listing Nops
Msfvenom Listing Platforms
Msfvenom Listing Architectures
Msfvenom Listing Encryption
Msfvenom Listing Formats
Msfvenom Payloads
Msfvenom Formats
Msfvenom Architectures & Platforms
Msfvenom Encoders
Msfvenom Improving Exploit Payloads & Evading Antivirus Detection
Msfvenom Creating Exploit Payloads
Metasploit Listener Refresher
Exploitation Demo Windows & Meterpreter
Exploitation Demo Linux & Netcat
Exploiting Apache Tomcat Manager with Metasploit Meterpreter
Exploiting Apache Tomcat Manager Manually with Msfvenom
Key Takeaways
We recommend this hacking course just for you