Course curriculum

    1. Welcome to Your Course!

    2. Connect With Us

    3. Central InfoSec Cyber Security Courses

    1. Your Lab Environment

    2. VMware & Virtual Box

    3. Vulnerable VMs for Hacking

    4. Lab Setup - Metasploitable 2

    1. Network Penetration Testing 201 - Exploiting Vulnerabilities Overview

    2. Penetration Testing Methodology Refresher

    3. Common Vulnerabilities & Findings

    4. Anonymous FTP

    5. Anonymous & Guest SMB Access

    6. MySQL, MariaDB, PostgreSQL, & Microsoft SQL Server

    7. Passwords in History Files

    8. Sniffing Cleartext Passwords

    9. Password Reuse

    10. Brute Forcing Passwords with Nmap

    11. Password Spraying O365 & OWA

    12. Password Hacking

    13. FTP Exploitation

    14. Telnet Exploitation

    15. SSH Exploitation

    16. SMTP Exploitation

    17. Open Mail Relays

    18. MySQL Exploitation

    19. RDP Exploitation

    20. RDP Exploitation - BlueKeep CVE-2019-0708

    21. SNMP Exploitation

    22. SMB Exploitation with Nmap

    23. SMB Exploitation - MS08_067

    24. SMB Exploitation - EternalBlue MS17_010

    25. Reverse Shells

    26. Web Shells

    27. File Transfers & Downloading Exploits

    28. SSH Tunnels, Port Forwarding, & Pivoting

    29. LLMNR, NBT-NS, & mDNS Poisoning

    30. BloodHound & SharpHound

    31. PlumHound BloodHound for Red, Blue, & Purple Teams

    32. ADMiner Bloodhound AD Audit Tool

    33. LDAPDomainDump

    34. PingCastle - Active Directory Security Assessment

    35. Purple Knight - Active Directory Security Assessment

    36. Kerberoasting Attacks & Hacking Service Accounts

    37. Attacking GPP (Group Policy Preferences) Credentials

    38. Dumping Local SAM Hashes

    39. Exploiting LM & Cleartext Passwords in Memory with Mimikatz

    40. Dumping & Cracking Domain Cached Credentials (DCC) MSCash MSCache

    41. Dumping Credentials with Mimikatz, PowerShell, Meterpreter, NetExec, & CrackMapExec

    42. Password Spraying the Domain with Metasploit

    43. Password Spraying the Domain with CrackMapExec & NetExec

    44. Privilege Escalation

    45. Maintaining Persistence

    46. Pwning Systems on the Network with PsExec

    47. Dumping NTDS.dit without Credentials

    48. Dumping NTDS.dit with Credentials

    49. Golden Ticket Attacks with Mimikatz & Metasploit

    50. Key Takeaways

    1. Web App & API Hacking 201 - Exploiting Vulnerabilities Overview

    2. Common Web App Vulnerabilities & Pen Test Findings

    3. HTTP Exploitation with Nmap

    4. HTTP Header Exploitation

    5. Domain & Subdomain Takeover Attacks

    6. Open Redirects

    7. Cross Site Scripting (XSS)

    8. XML External Entity Injection (XXE)

    9. Cross Site Request Forgery (CSRF)

    10. Server Side Request Forgery (SSRF)

    11. Server Side Template Injection (SSTI)

    12. SQL Injection (SQLi)

    13. Neo4j Graph Platform

    14. SQLmap

    15. OS Command Injection

    16. Local & Remote File Inclusions (LFI & RFI)

    17. File Inclusion Tips & Tricks

    18. Directory Traversals

    19. Unrestricted File Upload

    20. Reverse Shells

    21. Web Shells

    22. Hard Coded Passwords

    23. Verbose Error Messages

    24. Profile Harvesting

    25. Testing Web App & API Broken Access Controls

    26. Wfuzz

    27. Ffuf

    28. Insecure Direct Object Reference (IDOR)

    29. Username Enumeration

    30. Username Harvesting with Hyrda

    31. Username Harvesting with Ffuf

    32. Generating Password Lists with CeWL

    33. Brute Forcing Passwords & Dictionary Attacks

    34. Password Spraying

    35. Password Attacks with Hydra

    36. Password Attacks with Ffuf

    37. Wordlists for Fuzzing, Username Harvesting & Password Spraying

    38. Escalating Privileges with Cookies

    39. Bypassing Client Side Controls

    40. Hacking Games

    41. Key Takeaways

    1. Metasploit 101 Overview

    2. Metasploit, Armitage, & Cobalt Strike

    3. Metasploit Terminology

    4. Metasploit Filesystem

    5. Metasploit Auxiliary & Listener Modules

    6. Metasploit Exploit & Post-Exploitation Modules

    7. Metasploit Payload Modules & Types of Payloads

    8. Metasploit Encoder & NOP Generator Modules

    9. Metasploit Database Initialization

    10. Metasploit Common Commands

    11. Metasploit Workspaces

    12. Metasploit Database Commands

    13. Metasploit Commands by Category

    14. Metasploit Search Command

    15. Metasploit Show Command

    16. Metasploit Other Commands

    17. Metasploit Meterpreter

    18. Metasploit Port Scanning & Sniffing Passwords

    19. Metasploit Vulnerability Scanning

    20. Metasploit Importing Nessus & Nexpose Vulnerability Scans

    21. Metasploit Exploitation

    22. Metasploit Privilege Escalation

    23. Metasploit Post Exploitation

    24. Key Takeaways

    1. MSFvenom 101 Overview

    2. Metasploit Terminology Refresher

    3. Msfvenom Introduction

    4. Msfvenom Listing Modules

    5. Msfvenom Listing Payloads

    6. Msfvenom Listing Encoders

    7. Msfvenom Listing Nops

    8. Msfvenom Listing Platforms

    9. Msfvenom Listing Architectures

    10. Msfvenom Listing Encryption

    11. Msfvenom Listing Formats

    12. Msfvenom Payloads

    13. Msfvenom Formats

    14. Msfvenom Architectures & Platforms

    15. Msfvenom Encoders

    16. Msfvenom Improving Exploit Payloads & Evading Antivirus Detection

    17. Msfvenom Creating Exploit Payloads

    18. Metasploit Listener Refresher

    19. Exploitation Demo Windows & Meterpreter

    20. Exploitation Demo Linux & Netcat

    21. Exploiting Apache Tomcat Manager with Metasploit Meterpreter

    22. Exploiting Apache Tomcat Manager Manually with Msfvenom

    23. Key Takeaways

About this course

  • $49.00
  • 465 lessons
  • 13 hours of video content