Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Penetration Testing / Ethical Hacking Project from A to Z
Introduction
Introduction (14:35)
is there a real Ethical Hacking Jobs? (4:04)
Penetration Testing Standard (7:13)
Reports and Documentation (6:49)
Instructor Support (1:49)
Course Flow (6:03)
Setup your lab
Install VMWARE Player (8:11)
Download OS Images (9:52)
Download Kali Linux (5:24)
Download OWASBWA and Metasploitable (4:57)
Bad Store (5:40)
Configure Linux VM (8:35)
Update your Kali VM (4:33)
Configure Windows VM (13:37)
Configure Legacy OS Virtual machine (9:33)
Penetration Testing Project
Penetration Testing Project (5:22)
Compliance (5:11)
VA vs PT (7:27)
RFP (Request for Proposal) (11:36)
Types of PT (3:30)
Social Engineering PT (3:08)
Tools and Utility
PT and VA Tools (4:43)
Nessus (13:24)
Nexpose 1 (11:22)
Nexpose 2 (5:07)
OWASP ZAP (5:06)
Metaspolit Pro (14:09)
Metasploit community (5:11)
Let's Start the project
Identifying your scope (2:51)
Start the project (9:55)
Identification of the Target
Whois Information (11:43)
Email Harvesting (9:03)
GHDB (2:33)
Introduction to Maltego (1:40)
Maltego (8:12)
People Search Engine (2:46)
Port Scaning
NMAP (9:42)
Zenmap (5:48)
Enumeration
Enumeration (2:19)
DNS Enumeration (4:31)
DNS Zone Transfer (6:19)
SMB Enumeration (6:19)
Enum4Linux (3:06)
Windows Enumeration (15:11)
Vulnerability Management
Vulnerability asessment (3:16)
Nessus VA Report (14:05)
Nessus Report 2 (5:20)
OWASP ZAP VA (14:42)
Nexpose VA (11:56)
Penetration Testing Project initiation
Penetration testing (5:22)
MetaSploit PT 1 (14:33)
MetaSploit PT 2 (7:18)
MetaSploit Pro 3 (8:22)
Metasploit community (7:34)
Armitage (7:48)
SQL Injection
SQL Injection Introduction (2:28)
What is SQL Injection ? (9:53)
Is the site infected with SQLI ? (4:47)
The amazing SQLMAP (10:27)
Live Example (7:04)
Social Engineering Campaign
Social Engineering Campaign (4:16)
Social Engineering Toolkit (SET) (5:08)
Credential Harvest (11:15)
Social Engineering using MetaSploit Pro (8:34)
Managing the finding
Finding and Solutions (4:07)
Patches (1:40)
Writing the report (2:35)
Services Fees
Penetration Testing Fees (3:51)
Social Engineering using MetaSploit Pro
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock