Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Performing Professional Web Penetration Tests
1 Intro And Lab Setup
1.1 Course Introduction (1:48)
1.2 Docker Installation (6:28)
1.3 Kali Linux Installation In VirtualBox (8:25)
1.4 Installing LAMP On Bitnami (9:51)
1.5 Setting Up Mutillidae On Bitnami (3:41)
1.6 Setting Up DVWA On Bitnami (5:03)
1.7 Installing The Mr Robot VM From Vulnhub (6:39)
1.8 Installing Metasploitable3 (4:21)
1.9 Testing Methodology (9:54)
2 Reconnaissance And OSINT
2.1 Information Gathering (13:55)
2.2 The OSINT Framework And Google Dorks (7:49)
3 Vulnerability Scanners
3.1 Scanning The Lab Environment With Nmap (16:45)
3.2 Installing And Using OpenVAS (13:18)
3.3 Considerations On Vulnerability Scanners Like Wapiti (10:05)
4 Exploitation (OWASP Top Ten)
4.1 Creating A Python Virtual Environment (10:26)
4.2 Directory Traversals/LFI's/RFI's And Their Automation (27:57)
4.3 XSS And Its Automation (17:56)
4.4 Upload Vulnerability Bugs And Various Shells (32:37)
4.5 Command Injection And Manual Exploitation Of An ElasticSearch Bug (26:41)
5 Privilege Escalation
5.1 Hacking Mr Robot (Linux): Foothold (17:49)
5.2 Privilege Escalation Methodologies On Linux (19:18)
5.3 Compiling And Executing Kernel Exploits With gcc (18:31)
5.4 Vulnhub Sumo (Linux) Solution (20:47)
5.5 Hacking Metasploitable3 (Windows) Manually: Foothold (15:32)
5.6 Privilege Escalation Methodologies On Windows (25:10)
6 Final Report Writing
6.1 Setting Up The Report And Structure (4:08)
6.2 Collecting Evidence Appropiately (18:48)
6.3 Methodology And Vulnerability Classification (8:56)
7 Conclusion
7.1 Ethical Hacking Study Resources And Personal Reviews (8:25)
7.2 Course Conclusion And PentestGPT (3:06)
Teach online with
6.1 Setting Up The Report And Structure
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock