Module 01 – PLANNING AND SCOPING

  1. Workbook (Pdf)
  2. Overview
  3. Planning An Engagement
  4. Planning On Engagement Part 2
  5. Planning An Engagement Part 3
  6. Planning An Engagement Part 4
  7. Legal Concepts
  8. Scoping An Engagement
  9. Scoping An Engagement Part 2
  10. Compliance-Based Assessments
  11. Review Quiz (Number of attempts allowed: Unlimited)

Module 03 – ATTACKS AND EXPLOITS

  1. Workbook (Pdf)
  2. Info Gathering Techniques
  3. Info Gathering Techniques Part 2
  4. Info Gathering Techniques Part 3
  5. Info Gathering Techniques Part 4
  6. Perform Vulnerability Scans
  7. Perform Vulnerability Scans Part 2
  8. Perform Vulnerability Scans Part 3
  9. Perform Vulnerability Scans Part 4
  10. Vulnerability Scan Results
  11. Exploration Preparation
  12. Exploration Preparation Part 2
  13. Weaknesses In Specialized Systems
  14. Weaknesses In Specialized Systems Part 2
  15. Review Quiz (Number of attempts allowed: Unlimited)

Module 05 – REPORTING AND COMMUNICATION

  1. Workbook (Pdf)
  2. Reports
  3. Post Report Activities
  4. Vulnerability Mitigation Strategies
  5. Communication Importance
  6. Review Quiz (Number of attempts allowed: Unlimited)

Module 02 – INFORMATION GATHERING AND VULNERABILITY IDENTIFICATION

  1. Workbook (Pdf)
  2. Pentesting Tools: Use Cases
  3. Pentesting Tools: Use Cases Part 2
  4. Pentesting Tools: Scanners
  5. Pentesting Tools: Credential Testing
  6. Pentesting Tools: Credential Testing Part 2
  7. Pentesting Tools: Web Directory Enum
  8. Pentesting Tools: Debuggers
  9. Pentesting Tools: OSINT
  10. Pentesting Tools: Wireless
  11. Pentesting Tools: Web Proxies
  12. Pentesting Tools: Social Engineering
  13. Pentesting Tools: Remote Access
  14. Pentesting Tools: Networking
  15. Pentesting Tools: Misc
  16. Pentesting Tools: Mobile
  17. Nmap
  18. Common Pentest Objectives
  19. Analyze Scripts: Bash
  20. Analyze Scripts: Bash Part 2
  21. Analyze Scripts: Bash Part 3
  22. Analyze Scripts: Python
  23. Analyze Scripts: Python Part 2
  24. Analyze Scripts: Python Part 3
  25. Analyze Scripts: Ruby
  26. Analyze Scripts: Ruby Part 2
  27. Analyze Scripts: PowerShell
  28. Analyze Scripts: Powershell Part 2
  29. Review Quiz (Number of attempts allowed: Unlimited)

Module 04 – PENETRATION TESTING TOOLS

  1. Workbook (Pdf)
  2. Social Engineering
  3. Social Engineering Part 2
  4. Network Vulnerability: Name Resolution
  5. Network Vulnerability: SNMP, SMTP And FTP
  6. Network Vulnerability: Pass-The-Hash
  7. Network Vulnerabilities: MITM
  8. Network Vulnerability Denial Of Service
  9. Network Vulnerabilities: NAC Bypass, VLAN Hopping
  10. App Vulnerabilities Injection Attacks
  11. App Vulnerabilities Injection Attacks Part 2
  12. App Vulnerabilities: Injection Attacks Part 3
  13. App Vulnerabilities: File Inclusions
  14. App Vulnerabilities: File Inclusions Part 2
  15. App Vulnerabilities: XSS, CSRF, Clickjacking
  16. App Vulnerabilities: XSS, CSRF, Clickjacking Pt2
  17. App Vulnerabilities: Authentication, Authorization
  18. App Vulnerabilities: Insecure Coding
  19. App Vulnerabilities: Insecure Coding Part 2
  20. Wireless And RF Vulnerabilities
  21. Wireless And RF Vulnerabilities Part 2
  22. Host-Based Vulnerabilities
  23. Host Based Vulnerabilities Part 2
  24. Host Based Vulnerabilites Part 3
  25. Host-Based Vulnerabilities Part 4
  26. Host-Based Vulnerabilities Part 5
  27. Site Security
  28. Site Security Part 2
  29. Post-Exploitation
  30. Post-Exploitation Part 2
  31. Review Quiz (Number of attempts allowed: Unlimited)