• Post category:StudyBullet-3
  • Reading time:19 mins read


Learn and Practice the Techniques of Hacking and Penetration Testing

What you will learn

Learn Penetration Testing from scratch

Learn WebAppliction Penetration Testing : OWASP TOP 10 Vulnerabilities

Learn Network Penetration Testing

Learn Privilege Escalation Techniques

Master the STACK OVERFLOWS ATTACKS

Learn SEH Overflows

Learn Assembly Language

Learn Shellcoding

Learn Metasploit

Learn BurpSuite

Learn Enumeration

Learn Scanning

Learn Powershell

Learn Active Directory

Learn Port Forwarding and Pivoting

Learn to Pivot Entire Network

Learn Manual SQL Injections

Learn How to tackle Hackthebox machines

Description

This course is aimed at beginners who want to learn hacking and pentesting from basics

Also this course helps in Buffer overflows also goes in depth

After this course , you will have good understanding of how to approach a machine and you can develop your own methodology


Get Instant Notification of New Courses on our Telegram channel.


Active Directory Fundamentals and Pentesting AD will be added soon

English
language

Content

Lab Setup
Installing Kali Linux as Virtual Machine
NAT , Bridged Explained !
Terminology
Types of Hackers
Vulnerability,Exploits,Payloads
Red Blue Teaming
Privileges and Escalation
Denial of Service Attack
Buffer Overflow Attack
Viruses,Worms,Ransomwares etc
Linux Essentials
Basic Commands
Some more Commands
File Permissions
Special Permissions – SUID,SGID,Sticky bits
Linux File Structure
User Management
etc passwd explained
etc shadow explained
Environment Variables
Software Management
Cron Jobs
Service Management
Zipping,Tar Balls and Compression
Number Systems
Number Systems
Decimal to Binary
Binary to Decimal
Hexadecimal to Binary
Binary to Hexadecimal
Decimal to Hexadecimal
Hexadecimal to Decimal
Bitwise Operations
Networking Fundamentals
What is Network and its Advantages
IP Address and Classes Explained
Mac Address Explained
Network Devices
Types of Topologies
Types of Networks
OSI and TCP/IP Models
TCP 3 way Handshake Explained
TCP and UDP
Ports and some well known ports
ARP Explained
DNS Explained
SNMP Explained
DHCP Explained
FTP Explained
HTTP Explained
Telnet Explained
SSH Explained
VLANS Explained
Ping , Traceroute Tutorial
Subnet Mask
Wireshark Tutorial
Cryptography Fundamentals
What is Cryptography ? and its need
Terminology
Character Encodings – ASCII , ANSI , Unicode
Base 64 Encoding
Substitution Ciphers – Caesar,Vignere
Transposition Ciphers – Column,Rail Fence
RSA Algorithm
Solving Simple RSA CTF Challenge
A look at dcode fr website
Web Fundamentals
HTML Basics
CSS Basics
JavaScript Basics
URL Explained
HTTP Requests
HTTP Responses
Proxy Explained
URL Encoding
Robots.txt Explained
Python Fundamentals
Installation
Visual Studio Code Setup
Variables
Operators
Strings
User Input
Lists
Tuples
Loops
Dictionaries
File I/O
Functions
Object Oriented Programming
Pip Installer
Sockets Introduction
Debugging
Modules
Exception Handling
Git Basics
Git Theory
Basic Git Commands – clone,add,commit,push
Note Taking
Cherrytree + Git
Netcat
Netcat – Shells , File Transfer & Pivoting
Passive Reconaissance
Introduction
Haveibeenpwned
theharvester
Shodan
Google Dorks
Pastebin
Exiftool
builtwith
Enumeration & Scanning
Host command
nslookup and dig
DNS Recon and DNS Enum
Amass Tutorial
Nmap Tutorial
Nmap NSE Scripts
Nikto Scanner
gobuster
Dirbuster and dirb
Installing Metasploitable
SMB Enumeration
Metasploit
Introduction
Setting up the Database
Modules Explained
MSF Venom Basics
Encoders
MSF Console Basics
Port Scanning
SMB Enumeration
Using Exploit to pwn the shell
Meterpreter & Multi Handler
Post Exploitation Modules
Dont skip this video
BurpSuite
Installation
FoxyProxy
Manual Spidering
Intruder
Repeater
Decoder
Web Application Penetration Testing
Installing MySQL
SQL Basics
Manual SQL Injection
SQLmap Tutorial
Command Injection
XSS Basics
Reflected & Stored XSS
XSS Bypassing Filters
Cookie Stealing with XSS
Broken Authentication
File Upload Vulnerability
Sensitive Data Exposure
XML External Entity Attacks
Local File Inclusion
XSS Challenge
IDOR Tutorial
Security Misconfiguration
Insecure Deserialization
Known Vulnerabilities
Network Penetration Testing
Installing Vyatta Router VM
Setting up the Services
SNMP Enumeration with Nmap
BruteForcing SNMP Strings
BruteForcing with Hydra,Medusa
SNMP Post Exploitation
SSH Enumeration
BruteForcing SSH Login
BruteForcing Web Logins using Hydra
wget curl Tutorial
Linux File Transfers
Firewall Basics
Reverse Http Payload
Iptables Tutorial
Bypassing Firewall
Eternal Blue Exploit
Upgrading to tty shells
Searchsploit
Manual Exploitation
Windows File Transfers
Searching in Windows
Dumping Password Hashes
Creating wordlists
Identifying Hashes
OpenSSL Tutorial
Johntheripper Tutorial
Mimikatz Tutorial
Linux Privilege Escalation
Listing Root Permissions
Editing etc passwd file
Editing sudoers file
Systemctl – SUID Binary
find command
Vim command
cp command
PATH Variable Manipulation
CRON Jobs
Kernel Exploits
Linpeas , LinSmartEnum scripts
Readable SSH Key
Windows Privilege Escalation
Basic Enumeration
WMI Queries
Searching for Credentials
at command & Sticky Keys
Metasploit Modules
AlwaysInstallElevated
Kernel Exploits
Unquoted Service Paths
Powershell UAC Bypass
WinPEAS Script
Writing Tools in Python
Banner Grabber
Port Scanner
Client – Server
Creating Bind Shell
Creating Reverse Shell
Directory BruteForcer
Email Bomber
Keylogger + Emailer
Exploit Development Lab Setup
Lab Setup
x86 Assembly
What is Assembly Language ?
Is it worth Learning Assembly Language in 2020 ?
Compilation Process
History
CPU Registers
Basic Instructions
Sections
Instruction Pointer
Little and Big Endian byte orders
System Calls
Hello World Program
Debugging with GDB
Data Types
Stack – PUSH , POP
Arithmetic Operations
Multiplication & Division
Logical Operations
Control Flow
Loops
Fuzzing
Introduction to Fuzzing
Simple Python Fuzzer
Boofuzz Framework
Fuzzing FTP Server
Exploiting Stack Buffer Overflows
Immunity Debugger Basics
Python Pattern Generator
Generating Pattern with Metasploit
Determining Available Buffer size
Introduction to Mona
Finding EIP,ESP Offsets
Determining Bad Characters with Mona
Finding jmp addresses with Mona
Finding jmp addresses with Immunity
Generating Shellcode using MSFVenom
PWNing the Shell
Introduction to EggHunters
POP POP RET
Short Jumping around
Structured Exception Handler Overflows
SEH Theory
Exploiting SEH Overflows
Shellcoding
What is Shellcoding ?
Hello World Shellcode
Shellcode Extraction
Execve Shellcode
Bind Shell
Reverse Shell
Testing Shellcode
XOR Encoder using Python
XOR Decoder Shellcode
NOT Encoder
NOT Decoder
Download Section
Download here
Bonus LECTURE
BONUS LECTURE