Hands On Penetration Testing Labs 40

Learn from a professional pentester in 2020!

Last updated 2022-01-10 | 4.6

- Penetration Testing
- Kali Linux
- Directory Traversal

What you'll learn

Penetration Testing
Kali Linux
Directory Traversal
SQL Injection
Remote/Local Exploitation
Remote/Local System Enumeration
Privilege Escalation
Nmap
Metasploit
Dirb

* Requirements

* Basic knowledge of Linux
* VirtualBox
* Modern laptop or PC (8 GB RAM at least)
* Tested on Windows 10
* although other OS's will likely work fine
* Passion for cyber security

Description

Welcome everyone, and thanks for choosing to participate in my Kali Linux Hands-on Penetration Testing Labs 4.0 course. If you've taken my previous courses with similar names, you already know what's in store. I'll be providing a bunch of vulnerable Virtual Machines which we'll be hacking with Kali Linux using VirutalBox. At the time of this recording, all of the technology is cutting edge, and real-world relevant. Just to give you an idea of what to expect, we'll be focusing very little on theory, and putting a high emphasis on practical hands-on application of offensive security skills.

For example, we're going to be utilizing some of the industry standard penetration testing tools such as nmap, Metasploit, dirb, netcat, Burp suite, and a bunch of custom exploits. We'll be focusing on automated and manual enumeration and exploitation, which is a key essential when training to be a subject matter expert in our field. Some of the attack techniques we'll be covering are remote web application and service exploitation, privilege escalation, directory traversal, SQL injection, local file inclusion, and much more. If you're not quite sure what some or any of these words mean, don't worry, you'll see soon enough their effectiveness in action.

Each lecture has a set of resources which are included as a text file. In order to access it, simply click on the Resources drop down box for the particular lecture, and download the text file. This includes all commands which are utilized in that specific lecture, as well as URLs which I deem useful.

I really hope that you enjoy my course, and encourage you to reach out to me via the Udemy messaging system either in the Q&A section or direct message if you have any specific technical questions or simply want career advice.

Who this course is for:

  • Cyber security aspirants
  • Penetration testers
  • Security analysts
  • IT Professionals
  • IT Students

Course content

1 sections • 14 lectures

Introduction Preview 02:19

This lecture provides a brief overview of what to expect out of the course.

Download and Configure Kali Linux 2020 Preview 02:58

This lecture will show you where and how to download and configure Kali Linux 2020, a custom built VM created specifically for this course.

Download and Config Vulnerable Attack Target VMs Preview 02:01

This lecture will show you where and how to download and configure your vulnerable virtual machines which we'll be using for the remainder of the course.

Tr0ll 3 Enumeration and Exploitation Preview 25:33

Tr0ll3 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Matrix 3 Enumeration and Exploitation Preview 30:12

Matrix3 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Broken Gallery Enumeration and Exploitation Preview 15:28

Broken Gallery is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

DumbUser (Windows 10) Enumeration and Exploitation Preview 19:58

DumbUser (Windows 10) is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Symfonos 1 Enumeration and Exploitation Preview 23:01

Symfonos 1 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Symfonos 2 Enumeration and Exploitation Preview 18:41

Symfonos 2 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Symfonos 3 Enumeration and Exploitation Preview 12:31

Symfonos 3 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Symfonos 4 Enumeration and Exploitation Preview 24:17

Symfonos 4 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

Symfonos 5 Enumeration and Exploitation Preview 14:10

Symfonos 4 is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

digialworld.local JOY Enumeration and Exploitation Preview 17:36

digitalworld.local JOY is an intentionally vulnerable Virtual Machine (VM) that we're going to be enumerating and exploiting. All commands used during this lecture are included in a text file which is attached to this lecture in the Resources section. If you're unsure how to get there, check out the link below.

https://support.udemy.com/hc/en-us/articles/229604708-Downloading-Supplemental-Resources

Good luck, and have fun!

digitalworld.local Torment Enumeration and Exploitation Preview 21:10