Curriculum For This Course
Video tutorials list
-
Part 1
Video Name Time 1. Download and Configure Kali Linux 08:09 2. VMWare Workstation 14 - Kioptrix Fix 03:43 3. Kioptrix Level 1 - Enumeration and Exploitation 12:10 4. Kioptrix Level 2 - Enumeration and Exploitation 19:01 5. Kioptrix Level 3 - Enumeration and Exploitation 28:26 6. Kioptrix Level 5 - Enumeration and Exploitation 19:36 7. Tr0ll 1 - Enumeration and Exploitation 16:12 8. Tr0ll 2 - Enumeration and Exploitation 33:04 9. Bonus Lab 1: Security Onion Lab Setup with VirtualBox 23:17 10. Bonus Lab 2: Kali Linux Setup with VirtualBox 04:39 11. Bonus Lab 3: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup 05:04 12. Bonus Lab 4: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis 06:37 13. Bonus Lab 5: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup 11:06 14. Bonus Lab 6: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis 11:47 15. Bonus Lab 7: SLMail Buffer Overflow Development 31:42 -
Part 2
Video Name Time 1. Overview of Lab Commands and Tools 09:44 2. Download and Configure Kali Linux VM on VirtualBox 09:52 3. Download and Configure Window 7 Analysis VM 08:42 4. Download Vulnerable Lab VMs 01:00 5. PwnLab VM Enumeration and Exploitation 27:58 6. Brainpan 1 VM Enumeration and Exploitation 39:46 7. Mr Robot 1 VM Enumeration and Exploiotation 20:57 8. SickOS VM Enumeration and Exploitation 08:23 9. SkyTower 1 VM Enumeration and Exploitation 13:24 10. Introduction to Hackthebox 09:43 11. Active VM Enumeration and Exploitation 12:44 12. Windows 2008 Setup, Enumeration and Exploitation (Metasploitable 3) 16:03 13. Apache Struts Setup and Exploitation 05:00 14. Introduction to Hack.me 02:01 15. Wordpress Enumeration and Exploitation 07:23 -
Part 3
Video Name Time 1. Install and Configure Kali 05:33 2. SQLi Labs Setup 07:43 3. WebGoat 8 Setup 02:44 4. OWASP Juice Shop Setup 02:43 5. bWAPP / bee-box Setup 04:28 6. OWASP A1 Injection Labs Pt 1 10:00 7. OWASP A1 Injection Labs Pt 2 09:34 8. OWASP A1 Injection Labs Pt 3 15:42 9. OWASP A1 Injection Labs Pt 4 15:56 10. OWASP A1 Injection Labs Pt 5 11:05 11. OWASP A2 Broken Authentication and Session Mgmt 12:17 12. OWASP A3 Sensitive Data Exposure 09:49 13. OWASP A4 XML External Entities (XXE) 06:33 14. OWASP A5 Broken Access Control IDOR and Missing Function Pt 1 15:22 15. OWASP A5 Broken Access Control IDOR and Missing Function Pt 2 05:13 16. OWASP A6 Security Misconfiguration Pt 1 11:42 17. OWASP A6 Security Misconfiguration Pt 2 08:35 18. OWASP A7 Cross Site Scripting (XSS) Pt 1 13:13 19. OWASP A7 Cross Site Scripting (XSS) Pt 2 09:57 20. OWASP A7 Cross Site Scripting (XSS) Pt 3 04:45 21. OWASP A8 Insecure Deserialization 07:56 22. OWASP A9 Using Components with Known Vulnerabilities Pt 1 11:38 23. OWASP Juice Shop Pentesting Exercise 09:55
Add Comment