Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Practical Penetration Testing Tools For Red & Blue Teamers
Practical Penetration Testing Tools For Red & Blue Teamers - 2023
1. Pentesting Reconnaissance (5:16)
2. Pentesting Reconnaissance Tools (9:09)
3. Domain Information Tools (12:22)
4. IP and DNS Information Tools (6:58)
5. Combination OSINT Tools (8:29)
6. Breach Data Tools (4:55)
7. Pentesting Reconnaissance Review (2:49)
8. Intro to Pentesting Enumeration (9:20)
9. Pentest Enumeration Tools (9:35)
10. Basic NMAP Commands (5:15)
11. Ping Scans with NMAP (4:09)
12. Scanning TCP and UDP with NMAP (5:56)
13. Identifying Host Attributes with NMAP (8:12)
14. Using NMAP Scripts (5:48)
15. Bypassing Firewalls with NMAP (5:43)
16. Intro to Enumerating Services and Vulnerabilities (2:05)
17. Enumerating with Port Scanners (14:59)
18. Enumerating Web Servers (12:23)
19. Enumerating SMB and Shares (8:52)
20. Enumerating Vulnerabilities with Nessus (16:25)
21. Automating Enumeration (7:51)
22. Pentest Enumeration Review (3:09)
23. Social Engineering Anatomy (9:01)
24. Social Engineering Attacks (7:41)
25. Social Engineering Tools (8:20)
26. Social Engineering Toolkit (15:35)
27. Using WifiPhisher (3:40)
28. Pharming With ShellPhish (5:33)
29. Social Engineering Review (3:55)
30. Exploits and Payloads (8:01)
31. Moving Files With PwnDrop (11:41)
32. Transferring Files with SMB and SCP (9:08)
33. Working With Exploits (16:09)
34. Working With Payloads (8:58)
35. Exploits and Payloads Review (2:36)
36. Intro to the Metasploit Framework (4:27)
37. Metasploit Startup and Workspaces (6:53)
38. Metasploit Modules (10:10)
39. Metasploit Options and Payloads (9:54)
40. Managing Metasploit Sessions (3:24)
41. Using Meterpreter (9:46)
42. Metasploit Framework Review (2:15)
43. Network Based Attacks and Tools (11:26)
44. How Attacks Against ARP Work (5:49)
45. ARP Poisoning Attack (8:12)
46. How DNS Cache Poisoning Works (2:56)
47. DNS Cache Poisoning Attack (6:08)
48. VLAN Hopping Attacks (4:26)
49. Bypassing Network Access Control (5:29)
50. Network Based Attacks Review (6:40)
51. Host Protocol Attacks and Tools Overview (5:29)
52. Server Message Block (SMB) Protocol (4:26)
53. Attacking the SMB Protocol (13:09)
54. Simple Network Management Protocol (SNMP) (5:29)
55. Exploiting the SNMP Protocol (13:08)
56. Denial of Service Attacks (5:06)
57. Analyzing the LLMNR Protocol (4:28)
58. Attacking the LLMNR Protocol (6:19)
59. Host Protocol Attacks and Tools Review (3:54)
60. Wireless and Mobile Device Attacks and Tools (9:01)
61. Sniffing Wireless Data (6:23)
62. Wireless Analysis With Kismet (7:21)
63. Wireless Deauthentication Attacks (3:57)
64. Cracking WPA2 Preshared Keys (4:50)
65. Wireless Evil Twin Attack (8:22)
66. Automated Wifi Attack Tools (6:37)
67. Section Review (4:22)
68. OWASP Top 10 (1 thru 3) (11:07)
69. OWASP Top 10 (4 thru 6) (7:34)
70. OWASP Top 10 (7 thru 10) (9:38)
71. Cross Site Scripting (XSS) and Cross Site Request Forgery (CSRF) (4:31)
72. SQL Injection Attacks (4:28)
73. File Inclusion Vulnerabilities (8:08)
74. Additional Web App Vulnerabilities and Attacks (6:28)
75. Web Application Pentesting (3:43)
76. OWASP ZAP (11:47)
77. Attack Scans Using OWASP ZAP (5:01)
78. Brute Force Attack Using OWASP ZAP (6:55)
79. SQL Injection Using SQLmap (12:40)
80. Local and Remote File Inclusion Attacks (8:14)
81. Cross Site Scripting (XSS) Attacks (6:25)
82. Bind and Reverse Shells (8:54)
83. The Power of Web Shells (11:14)
84. Working With Bind and Reverse Shells (7:16)
85. Shell One-Liners (5:41)
86. Spawning Meterpreter Shells (13:24)
87. Log Poisoning for a Shell (6:17)
88. Windows Privilege Escalation Pt.1 (8:01)
89. Windows Privilege Escalation Pt.2 (6:45)
90. Getting a Windows Shell (9:06)
91. Windows Local Host Enumeration (9:06)
92. Windows Unquoted Service Path Vulnerability (9:54)
93. Windows Local Exploit Privilege Escalation (12:33)
94. Introduction to Privilege Escalation (10:01)
95. Linux Privilege Escalation Pt.1 (7:06)
96. Linux Privilege Escalation Pt.2 (7:55)
97. Linux Shell Escalation (6:40)
98. Linux Local Host Enumeration (9:59)
99. Linux Privilege Escalation Via Cron Jobs (9:20)
100. Linux SUID and SUDO privilege escalation (8:10)
101. Linux Local Exploit Privilege Escalation (11:44)
102. Physical Pentest Documents (8:52)
103. Reconnaissance and Planning (6:36)
104. Physical Pentest Tools (14:26)
105. Getting Inside (7:00)
106. Continuing From the Inside (8:22)
107. Physical Pentest Report (6:51)
108. Credential Attacks Pt.1 (7:13)
109Credential Attacks Pt.2 (9:40)
110. Creating Custom Wordlists (12:43)
111. Performing a Brute Force Attack (8:15)
112. Cracking Hashed Passwords (11:26)
113. Executing a Pass the Hash Attack (4:00)
114. Credential Harvesting and PrivEsc in the Cloud (14:31)
115. Running PACU (11:22)
116. Misconfigured Cloud Assets (9:22)
117. Running CloudSploit (7:44)
118. Resource Exhaustion, Malware Injection and API Attacks (7:07)
119. Side Channel and Direct-To-Origin Attacks (7:19)
120. Additional Cloud Pentesting Tools (4:55)
121. Mobile Device Attacks (5:13)
122. Mobile Device Vulnerabilities (12:39)
123. Mobile Security Tools (6:00)
124. Internet of Things (IoT) Devices (8:03)
125. Data Storage System Vulnerabilities (8:45)
126. SCADA, IIoT and ICS Vulnerabilities (5:30)
127. Virtual Environment Vulnerabilities (6:08)
128. Establishing Persistence (5:09)
129. Lateral Movement (9:17)
130. Data Exfiltration (7:04)
131. Covering Your Tracks (6:19)
132. Linux Post Exploit Activities (10:43)
133. Windows Post Exploit Activities (10:59)
134. Analyze a Basic Script (5:43)
135. Scripting Basics (9:01)
136. Assigning Values to Variables (8:31)
137. Operating on Variables with Operators (7:00)
138. Branching Code with Conditionals (9:12)
139. Reapeating Code with Loops (11:21)
140. Handling Errors in Code (7:15)
141. Intro (1:16)
142. Analyzing PING Scripts (14:54)
143. Downloading Files with Scripts (4:41)
144. Automation with Scripts (11:15)
145. Updating IP Settings with a Script (6:24)
146. NMAP Reports in HTML (6:44)
Teach online with
111. Performing a Brute Force Attack
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock