Module 01: Penetration Testing: What You Should Know
Phases of Penetration Testing – Phases 1 and 2
Phases of Penetration Testing – Phases 3,4 and 5
Module 02: Using The Metasploit Framework
Metasploitable – Scanning
Metasploitable – Exploiting FTP
Metasploitable – Exploiting RMI
Metasploitable – Exploiting miscellaneous services
Metasploitable Machine Description
What You Will Learn From Metasploitable?
Module 03: Command Line Fun
Bandit CTF Description
What You Will Learn From BanditCTF ?
Bandit Ctf Levels 11-13
Bandit Ctf Levels 16-18
Module 04 : Linux Pentesting with BasicPT
BasicPT Machine Description
What You Will Learn From BasicPT ?
Basic Pentesting – Exploiting the FTP server
Basic Pentesting – Gaining Foothold Through Web server
Basic Pentesting – Privilege Escalation to User
Basic Pentesting – Privilege Escalation To Root
Module 05 : Linux Pentesting with MrRobotCtf
MrRobot Machine Description
What You Will Learn From MrRobot CTF ?
MrRobot- Exploring the HTTP Server
MrRobot – Cracking the Password
MrRobot – Gaining shell access
Getting Started With TryHackMe
Module 06 : Windows PT with AnthemCtf
Anthem Machine Description
What You Will Learn From AnthemCTF ?
Anthem CTF – Running Scans
Anthem CTF – Exploring The Website
Anthem CTF – Looking Through User Files
Module 07 : Anonforce Machine Description
Anonforce Machine Description
What You’ll Learn From Anonforce
Anonforce Initial Enumeration
Anonforce Vulnerablity Scanning
Anonforce FTP
Anonforce FTP Access Continued
Anonforce Downloading the Encrypted Backup
Anonforce Cracking the Private Key Password
Anonforce Decrypting The Backup
Anonforce cracking user password
Anonforce Cracking root password
Anonforce Getting Root
Module 08 : Windows PT with Retro
Retro Ctf – Machine Description
What will you learn from Retro Ctf ?
Retro Ctf – Scanning
Retro Ctf- Directory Bruteforcing
Retro Ctf – Exploring the Website
Retro Ctf – Gaining Initial Access
Retro Ctf- Looking at user’s Browser History
Retro Ctf – Researching CVE-2019-1388
Retro Ctf – Exploiting the Vulnerability
Retro Ctf – Getting the Root Flag
Module 09 : LinuxPT with DAV
DAV Machine Description
What you will learn from DAV?
DAV Initial Enumeration
DAV – Investigating the Webserver
DAV -Trying to access the webserver
DAV -Using default password
DAV – Cracking the Hash
DAV – Uploading a webshell
DAV – Getting shell access
DAV – Obtaining user flag
DAV – Final privilege escalation
Module 10 : Linux PT with Chocolate Factory
Chocolate Factory CTF – Exploring Privesc vectors
Chocolate Factory CTF – Final Privilege Escalation
Chocolate Factory CTF – Password cracking
Chocolate Factory Machine Description
What You Will Learn from Chocolate Factory CTF ?
Module 11 : Linux PT with WonderlandCtf
Wonderland Machine Description
What You Will Learn from Wonderland Ctf ?
Wonderland Ctf – Gaining initial access
Wonderland Ctf – Horizontal privilege escalation
Wonderland Ctf – Exploiting the executable
Wonderland Ctf – Lateral privilege escalation
Wonderland Ctf – Exploring user files
Wonderland Ctf- Looking for privesc vectors
Wonderland Ctf – Running Linpeas
Wonderland Ctf – Analysing the results
Wonderland Ctf – Final Privilege Escalation
Module 12 : Report Writing
Reporting
Reporting Part 2
Trying Harder: The Labs
Basic Pentesting – Initial Footprinting