Course Image

hot

Cyber Sky junior Pentester

$400.00

Course Category

Penetration testing

Hours

70

Videos

120

Files

0

Level

Beginners

Ratings

4/5

Details

During the penetration testing course, we will touch on several topics that have been selected to qualify you to pass international practical exams, as well as refine your skills for the requirements of the labor market.

What you'll learn

  • 01 ) Reconnaissance
  • 02 ) Scanning and Enumeration with IDS bypass
  • 03 ) Password attacks
  • 04 ) Web attacks
  • 05 ) System hacking
  • 06 ) Privilege escalation
  • 07 ) BufferOverFlow
  • 08 ) Wifi attacks
  • 09 ) Basics of Malware dev
  • 10 ) Basics of IOT pentesting
  • 11 ) Active directory attacks
  • 12 ) Report writing
  • 13 ) Simple CTF

What you will learn ?

01 What is Recon ?

02 Recon methods

03 Recon shodan API

04 Recon metadata extraction

05 Recon subdomains

01 Host Discovering

02 Tracert

03 PingSweepPractical

04 port scanning

05 idlescan

06 port scanning tool part 1

07 port scanning tool part 2

08 port scanning tool part 3

09 port scanning tool part 4

10 Scanning Nessus part 1

11 Scanning Nessus part 2

12 IDS evasion

13 SNMP Enumeration

14 SMTP Enumeration

15 NFS Enumeration

16 FTP Enumeration

17 DNS Enumeration

18 HTTP Enumeration

01 what is password attacks

02 Types of password attack

03 Hashing

04 hashing part 2

05 Hash cracking using python

06 Hash cracking using python part 2

07 SE toolkit

08 SE toolkit part 2

09 HashCat

10 Wordlist Generator part 1

11 Custom UDP attack

12 Custom HTTP service

13 John the ripper

14 John the ripper part 2

01 Install DVWA

02 Install BurpSuite

03 Command injection

04 SQL 1

05 SQL 2.

06 XSS

07 Unrestricted File Uploads

08 Exploit Fixing part 1

09 Exploit Fixing part 2

10 Exploit Fixing part 3

11 Exploit Fixing part 3 continue

01 Metasploit -auxiliary

02 Metasploit - exploit

03 Metasploit Workspace

04 Metasploit VSTFPD exploitation

05 Metasploit Payloads

06 Metasploit Payloads injection

07 Meterpreter features

08 Process Migration

09.1 TryHackMe Intro

09.2 Wreath 1-4

10 Pivoting.mp4

11 Wreath Task 5.mp4

12 Wreath Task 6

13 Wreath Task 8

14 Wreath Task 9

15 Wreath Task 10

16 Wreath Task 11

17 Wreath Task 12

18 Wreath Task 13

19 Tr0ll1_walkthrough

20 TryHackMe VulnVersity

21_mindgames

22 Internal

01 What we will learn ?

02 Program memory

03 How functions works and CPU registers

04 Practical using C code

05 Controlling EIP register

06 Controlling EIP POC

07 SyncBreeze fuzzing

08 SyncBreeze exploitation

09 SyncBreeze bad chars

10 SyncBreeze writing exploit

11 SyncBreeze summary

12 Brainstorm service analysis

13 Brainstorm Fuzzing

14 Brainstorm Writing exploit

15 Linux BOF Crossfire

16 Linux BOF Crossfire

17 Linux BOF Binex part 1

18 Linux BOF Binex part2

01 Windows PX - Introduction

02 Windows PX - Enumeration Basics

03 Windows PX - Enumeration part 2

04 Windows PX - Enumeration part 3

05 Windows PX - Practical Side WinPriveEsc

06 Windows PX - UncoatedServicePath

07 Windows PX- InSecure reg

08 Windows PX-InSecureServiceExecutable_AutoRun

09 Windows PX - AutoElevation

10 Windows PX-SavedCreds

11 Windows PX-SAM

12 Windows PX- hash pass and GUI

13 Windows PX - StartUPs

14 Linux PX-Service Exploits

15 Linux PX-Weak file permission

16 Linux PX-Weak file permission part 2

17 Linux PX - Sell Escape

18 Linux PX - EnvVars

19 Linux PX - cronJobs part 1

20 Linux PX - cronJobs part 2

21 Linux PX - SUID - SGID

22 Linux PX - shared objects

23 Linux PX - ENV vars

24 Linux PX -Abusing shell features

25 Linux PX - Tasks from 15 to 18

01 What are WIFI frames

02 What is Sniffing

03 Hack into WIFI network (Deauth)

04 Hacking into WIFI network (Evil Twin)

05 Python tool , WIFI frames sniffer

06 WIFI Frame Analysis

01 Malware Types

02 C & C server side

03 C & C Client side

04 C&C convert to exe and testing

05 What is XOR encryption

06 Create XOR encryption function

07 Sending data via email

08 Develop password stealer

09 Get SnapShot

01 IoT Baics

02 Iot Threat Modeling

03 OWASP IoT Top 10 Expained

04 IoTGoat Machine

01 Cloud Intro

01 AES part 1

02 AES part 2

03 AES part 3

04 AES part 4

05 AES Practical

06 RC4 part 1

07 RC4 Practical

08 RSA

01 Why active directory ?

02 Environment setup

03 GPO

04 kerberos protocol theo

05 Basics practical

06 Managing AD (practical)

07 Computers in AD

08 End of Basics

09 As reproasting

10 kerberoasting_SPN

11 Priv Esc part 1

12 PrivEsc part 2

13 PrivEsc part 3

14 PrivEsc part 4

15 PrivEsc part 5

16 PrivEsc part 6

17 PrivEsc part 7

01 Report writing

01 Try Hack ME collectionVol