Module 01 – PENETRATION TESTING

  1. Workbook (Pdf)
  2. Overview
  3. Platforms And Basic Skills
  4. Remote Shells
  5. Scanning And Enumeration
  6. Buffer Overflows
  7. Buffer Overflows Part 2
  8. Buffer Overflows Part 3
  9. Buffer Overflows Part 4
  10. Web Apps Cross Site Scripting
  11. Web Apps Remote File Inclusion (RFI)
  12. Web Apps Local File Inclusion (LFI)
  13. File Transfer Fun
  14. Windows Privilege Escalation
  15. Linux Privilege Escalation
  16. SQL Injection
  17. SQL Injection Part 2
  18. Password Cracking And Attacks
  19. Password Cracking And Attacks Part 2
  20. Port Redirection
  21. Review Quiz (Number of attempts allowed: Unlimited)