Size: 1.71 GB

Description

NOTE: This is independent from Hands-on Penetration Testing Labs 1.0 and 2.0. All three are standalone courses and can be taken in any order, or on their own.

Hello students, and welcome to my Hands-on Penetration Testing Labs 3.0 course. If you’re familiar with my previous courses, this is part three of the series.

We’re going to be diving straight into hands-on technical labs with little focus on theory, as in my opinion this is the best way to prepare for the actual job and for hands-on practical certifications such as OSCP. There’s no better way as a penetration tester to gain the raw skills that are needed on the job than to actually use and master the necessary technology and skills.

I should mention right now that this course requires a reliable Internet connection, and a decent laptop or PC which can support at least two virtual machines. I suggest that you have at least 8 GB of RAM, but the more the better, especially if you want to make an advanced virtual lab in which to practice and hone your pentesting skills. Ideally, you should have 16 GB or 32 GB of RAM and a decent processor, but you can get away with less.

During our course work we’ll be using Virtual Box as a software hypervisor in order to spin up Kali Linux, which is an industry standard penetration testing operating system. We’ll also be setting up several intentionally vulnerable VMs to demonstrate vulnerabilities within a variety of network services and web applications, walking through various tactics, techniques, and procedures to simulate adversarial activity. I’ll be providing all of the necessary software, which is completely free and open source.

We’ll be covering enumeration, vulnerability scanning, and automated and manual exploitation. More specifically, we’ll be going over key essential pentesting skills such as port scanning and service enumeration, local file inclusion, web directory brute forcing, buffer overflows exploit development, SQL injection, Cross-Site Scripting, various types of reverse shells, a variety of local privilege escalation, and much more.

All of the technology which is utilized within these recordings is current as of June 2019. Technology is constantly changing, so some of the software seen in these videos may be different when you take the course. However, it should be similar enough for you to figure out with quick Google searches, or with my assistance if needed. You can always reach out to me via the messaging or Q&A system, although I highly encourage you to perform troubleshooting on your own, as the ability to research and troubleshoot is one of the single most important skill sets as a penetration tester and IT professional in general.

I’m looking forward to working with all of you, and hope you enjoy my course. Please leave a review if you enjoy my course, as it allows me to reach more and more dedicated students and existing or aspiring cyber security professionals.

Who this course is for:

  • Penetration Testers
  • Cyber Security Students
  • Cyber Security Analysts
  • Aspiring Penetration Testers
  • Aspiring Cyber Security Analysts
  • OSCP Candidates
  • CEH Candidates
  • Pentest+ Candidates

Requirements

  • Windows host (preferred, course tested with Windows 10, although other OS’s should work)
  • VirtualBox
  • 8 GB RAM (more is better, less may cause performance issues)
  • Several free and open source VMs

What you’ll learn

  • Enumeration
  • Remote and Local Exploitation
  • Vulnerability Scanning
  • SQL Injection
  • Cross-site Scripting (XSS)
  • Reverse shells
  • Nmap
  • Metasploit
  • Nikto
  • Dirb
  • Remote and local buffer overflows
  • Burp Suite
  • Kali Linux
  • Privilege escalation
  • Custom exploit development

HOMEPAGE – https://www.udemy.com/course/hands-on-penetration-testing-labs-30/

Free Download Link-

Note: Comment below if you find the download link dead.


2 Comments

ahmet · March 18, 2023 at 1:31 am

link error please

Leave a Reply

Your email address will not be published. Required fields are marked *