• Post category:StudyBullet-11
  • Reading time:12 mins read


Active Directory, Buffer Overflow, Web Attacks, Privilege Escalation and MORE!

What you will learn

In this course, you will learn some of the most common Web Application Vulnerabilities as well as Everything Needed to Start your journey in Practical Hacking

If you plan to follow along through the Penetration Testing portion of this course you will need a subscription for ~$12 to Hack The Box

This course includes Web Application Testing, Network Testing, Linux privilege escalation & Windows privilege escalation

If you Struggle with Buffer Overflows we will cover this at the end of the course

Description

In this course you will be taken from a beginner who knows little or nothing about cybersecurity to finding your own vulnerabilities! If you are looking to become a certified ethical hacker this is the place to start! This course is applicable if you are seeking to become certified EJPT OSCP GPEN and more! When I started in Cybersecurity I had nowhere to turn. I created this course for the person who wants to take their first step or the next step in becoming a Cyber Security Professional.

Active directory! This is becoming a hot topic within the world of ethical hacking due to the recent change in the OSCP exam. If you are looking to gain the ability to confidently enumerate and exploit active directory this will be the place for you to start. We will exploit three AD systems and cover the most common tools used.

Buffer Overflow! Fear no more. We will cover the buffer overflow with ONLY the information that is need to perform the exploit. Many courses make buffer overflow seem scary by giving WAY more information than what is needed. In this course we will exploit the buffer overflow and it will be easy. Become confident in exploiting buffer overflows!


Get Instant Notification of New Courses on our Telegram channel.


This course is designed to be highly practical with lots of hands on practice to obtain and become confident in the skills you are learning.

We will start by enumerating and finding vulnerabilities in Web Applications. These skills are very relevant in all areas of cyber security. We will cover all the most common web vulnerabilities including those that lead to Remote Code Execution. Then we will turn to network enumeration. This is when we will begin gaining access to the vulnerable servers. We will learn to gain access to the servers through network enumeration and through vulnerable web applications.

English
language

Content

Setting up attack box

About VMware and Virtualbox
Preparation
Virtualbox Installation
Vmware Installation

Recon & Tools

Intro to Recon
Gedit
Amass
Sublist3r
Dirb & Burp
nikto
dig
wpscan
Shodan

Introduction to URL Testing

URL Introduction
URL Challenge #1
URL Challenge #2
URL Challenge #3
URL Challenge #4
URL Challenge #5
Juice-Shop

IDOR & Business Logic Errors

IDOR & BL 1
IDOR & BL 2
IDOR & BL 3
IDOR & BL 4
IDOR & BL 5
IDOR & BL 6
IDOR & BL 7
IDOR & BL 8
IDOR & BL 9
IDOR & BL 10
IDOR & BL 11
IDOR & BL 12

SQL injection

SQL Injection 1
SQL Injection 2
SQL Injection 3
SQL Injection 4
SQL Injection 5
SQL Injection 6
SQL Injection 7
SQL Injection 8
SQL Injection 9
SQL Injection 10
SQL Injection 11

Directory Path Traversal

Path Traversal Intro
Path Traversal #1
Path Traversal #2
Path Traversal #3
Path Traversal #4
Path Traversal #5

Introduction to XXE

XXE #1
XXE #2
XXE #3

XSS

xss 1
xss 2
xss 3
xss 4
xss 5

Networking

Basic Networking

Bash

Bash 1

Python

Basic Python
Tool 1

HTML & Javascript

HTML 1
HTML 2
HTML 3
HTML 4
HTML 5
HTML 6
HTML 7
HTML 8
HTML 9
HTML 10

Javascript

Javascript 1
Javascript 2
Javascript 3
Javascript 4

file upload

File Upload

Command Injection

command injection

SSRF

SSRF

LFI RFI

LFI RFI

JWT

JWT

WPintro

WPintro

Intro to Penetration Testing

Nmap
Gobuster
SSH
GitHub

Port Enumeration

HackTheBox
Port Scan
Port 21 FTP
Port 53 DNS
Port 139/445 SMB
Port 80 HTTP

Foothold

Devel
Beep
Mirai
Valentine
Validation
Shocker

Windows FIle Transfer

Powershell IEX
Evil-Winrm
smbserver
certutil

Windows Enumeration

About Windows Enumeration
System Info
Whoami
Additional Ports
Stored Passwords
Stored Passwords #2
Winpeas

Linux Privilege Escalation

Simple HTTPServer
Linpeas.sh
Cron Job #1
Cron Job #2
etc/shadow
mysql
Password Hunting
SUID
Practice Bank HTB
Practice Bank #2

Kernel Exploits

Devel Kernel Exploit With Metasploit
Valentine Kernel Exploit (Linux)

Introduction to AD

Intro to AD
SMB More Enumeration
SMB More Enumeration 2
Kerberoasting
PSexec
Querior AD Walkthrough
Sauna AD Foothold
Sauna with Bloodhound

Buffer Overflow

Introduction
Getting Started
Fuzzing
Finding Offset
Controlling EIP
Finding Bad Characters
Setting JMP
Getting Shell