Companies Home Search Profile

The Complete Penetration Testing Bootcamp

Focused View

HackerSploit Academy

10:35:29

90 View
  • 001 Welcome!.mp4
    05:44
  • 001 How To Setup A Virtual Penetration Testing Environment.mp4
    28:53
  • 001 Section-1-Links.txt
  • 002 Downloading and installing Metasploitable2.mp4
    08:34
  • 002 Section-1-Links.txt
  • 003 Installing VMware.mp4
    03:41
  • 004 How To Install Kali Linux On VMware.mp4
    18:19
  • 001 How To Setup Proxychains On Kali Linux.mp4
    08:10
  • 002 How to setup Anonsurf on Kali Linux.mp4
    09:55
  • 003 How to use a VPN with Proxychains - Maximum anonymity.mp4
    07:43
  • 004 The Complete DNS guide - How to change your DNS.mp4
    12:14
  • 001 Adding Users & Changing Passwords.mp4
    08:03
  • 002 System Services.mp4
    07:58
  • 003 The Aptitude Package Manager - Installing & Updating packages.mp4
    07:46
  • 004 Linux File System.mp4
    21:03
  • 005 Installing Terminator - Terminal Emulator & Multiplexer.mp4
    04:37
  • 001 Understanding the OSI Model.mp4
    02:32
  • 002 The Network Layer.mp4
    04:38
  • 003 The Transport Layer.mp4
    05:59
  • 004 The TCP 3 Way Handshake.mp4
    04:50
  • 001 Information Gathering - Whois Lookup & DNS Reconnaisance.mp4
    07:24
  • 001 Links.txt
  • 002 Gathering Emails - theharvester.mp4
    07:02
  • 003 Whois Lookup.mp4
    04:24
  • 004 Netcraft - Passive Information Gathering.mp4
    07:21
  • 001 DNS Enumeration.mp4
    05:26
  • 002 DNSRecon.mp4
    04:21
  • 003 Installing Nmap on Windows.mp4
    07:21
  • 003 Nmap-Download-Link-Windows.txt
  • 004 Installing Nmap on Linux.mp4
    04:33
  • 005 Installing Zenmap on Linux.mp4
    03:50
  • 006 Scanning a single target.mp4
    05:18
  • 007 Scanning multiple targets.mp4
    05:20
  • 008 Scanning an IP range.mp4
    07:07
  • 009 Scanning an entire subnet.mp4
    03:37
  • 010 Scanning a list of targets.mp4
    05:05
  • 011 Excluding targets from a scan.mp4
    05:24
  • 012 Excluding targets with a list.mp4
    04:50
  • 013 Aggressive scanning & OS Detection.mp4
    06:41
  • 014 Nmap Syn Scan.mp4
    03:40
  • 015 Nmap UDP Scan.mp4
    03:00
  • 016 Output Scan Results.mp4
    05:39
  • 017 Nmap Scripts.mp4
    06:18
  • 001 Banner Grabbing With Netcat.mp4
    03:46
  • 002 Transferring Data With Netcat.mp4
    10:15
  • 003 Reverse Shell With Netcat.mp4
    06:58
  • 001 Metasploit for beginners - Modules, Exploits and Payloads.mp4
    22:58
  • 002 Metasploit for beginners - Understanding Metasploit Modules.mp4
    19:38
  • 003 Metasploit for beginners - Information gathering - Auxiliary scanners.mp4
    12:18
  • 004 Metasploit for beginners - Basic Exploitation.mp4
    11:47
  • 005 Metasploit community Web GUI - Installation and Overview.mp4
    10:13
  • 001 Web server hacking with Metasploit - Gaining Access.mp4
    15:35
  • 002 Web server hacking with Metasploit - FTP backdoor command execution.mp4
    10:00
  • 003 Web server hacking with Metasploit - Metasploit payloads.mp4
    09:35
  • 004 Nikto - Web Vulnerability Scanner.mp4
    10:57
  • 001 WordPress hacking with WPScan.mp4
    14:20
  • 002 Password cracking with John The Ripper.mp4
    12:26
  • 003 Bruteforce password cracking with Hydra - SSH.mp4
    13:58
  • 004 Bruteforce password cracking with Medusa.mp4
    07:59
  • 005 BeEF browser exploitation - Client side attacks.mp4
    19:09
  • 006 Armitage - Scanning and Exploitation.mp4
    14:48
  • 007 Veil Evasion - How to generate undetectable payloads.mp4
    17:20
  • 008 How to generate wordlists with Crunch.mp4
    10:49
  • 001 MITM - ARP spoofing with arpspoof.mp4
    10:01
  • 002 MITM - ARP Poisoning with Ettercap.mp4
    08:18
  • 003 WPAWPA2 Hacking & Exploitation With Aircrack-ng & airgeddon Pixie Dust Attack.mp4
    38:38
  • 004 DDoS Attacks with Xerxes - The most powerful DDoS tool.mp4
    09:43
  • 004 Xerxes-Download-Link.txt
  • 001 The Complete Meterpreter guide - Privilege escalation and clearning tracks.mp4
    20:08
  • 002 Generating a PHP backdoor with Weevely - Post exploitation.mp4
    09:32
  • Description


    Learn Penetration Testing The Right Way! Learn All The Ethical Hacking & Penetration Testing Techniques Used By Hackers

    What You'll Learn?


    • Setup your own virtual penetration testing lab
    • Completely anonymize your online and hacking activity
    • Setup a VPN with Kali Linux
    • Setup Proxychains and a VPN for maximum anonymity and minimum DNS leaks
    • Use the Linux terminal for Ethical Hacking
    • Setup Terminal alternatives to boost productivity
    • Understand the networking fundamentals behind ethical hacking and penetration testing
    • Understand the OSI layer
    • Understand the 3 way TCP handshake
    • Grasp the usaage of Nmap for information gathering
    • Understand the Nmap syntax for a variety of scans
    • Use Nmap for advanced discovery
    • Use Nmap for advanced information gathering
    • Understand the Metasploit syntax for ethical hacking
    • Understand the Metasploit terminology used for penetration testing and ethical hacking
    • Perform exploitation with Metasploit
    • Install the Metasploit community Web GUI edition
    • Web server hacking with Metasploit
    • FTP Backdoor exploitation
    • Using Nikto Web vulnerability scanner
    • Wordpress hacking
    • Using WPScan
    • Password cracking with John The Ripper
    • BeEF browser exploitation
    • Bruteforce attacks
    • Arimtage
    • Using Veil Evasion
    • Generating Wordlists
    • Using Netcat
    • Arp spoofing
    • Arp poisoning
    • WPA/WPA2 cracking with aircrack-ng
    • WPA/WPA2 cracking with airgeddon
    • DDoS Attacks
    • Network sniffing with Wireshark
    • Meterpreter
    • Generating backdoors
    • Using RAT's

    Who is this for?


  • Anyone interested in learning Ethical Hacking or Penetration Testing
  • Anyone interested in Cyber Security
  • Anyone wanting to learn Metasploit
  • Anyone interested in becoming an Ethical Hacker
  • What You Need to Know?


  • This Course Requires A Computer And An Internet Connection.
  • No prior experience or knowledge of Ethical Hacking is required. The course will take you through everything you need to know about Ethical Hacking & Penetration Testing
  • Basic Knowledge of Kali Linux
  • Basic Knowledge of Linux
  • More details


    Description

    This course is a support package for the HackerSploit YouTube channel,  some of the content found in this course is free on YouTube, we have added some private videos here to justify it's existence. If you want to support HackerSploit, consider purchasing the course.

    The Complete Penetration Testing Course Is The Most Comprehensive And Extensive Course On Ethical Hacking & Penetration Testing With Aim Of Taking you from beginner to advanced.

    This course covers every aspect of Ethical Hacking and Penetration Testing from information gathering with tools like Nmap to exploitation and privilege escalation with Metasploit.

    Curious about Ethical Hacking?

    Want to learn Ethical Hacking the right way?

    Want  to learn Ethical Hacking from beginner to advanced?

    Want to learn how to setup a virtual penetration testing environment?

    Want to learn how to setup proxychains and VPN's for maximum anonymity?

    Want to learn how to use Linux for Ethical Hacking?

    Want to learn how the Networking fundamentals of Ethical Hacking?

    Want to learn information gathering with Nmap?

    Want to learn how to use Metasploit for penetration testing and Ethical Hacking?

    Want to learn Web server hacking?

    Want to learn advanced client side and server side exploitation?

    Want to learn how to attack wired and wireless networks (WPA/WPA2)?

    Want to learn how to perform network sniffing with Wireshark?

    Want to learn post exploitation and privilege escalation?

    Whatever you want to learn about Ethical Hacking and penetration testing. This Course Has Everything You Will Ever Need To Know About Ethical Hacking.

    This Course Has Everything From Basic Terminology, Setting Up A Secure And Safe Environment to advanced exploitation with frameworks like Metasploit.

    This course will show you the best frameworks and techniques used in Ethical Hacking.

    This course will ensure that you grasp and understand the techniques used in Ethical Hacking

    This course is targeted at anyone who wants to get started with Ethical Hacking. Even if you are a complete beginner, or someone who has a little experience. You are in the right place.

    Who this course is for:

    • Anyone interested in learning Ethical Hacking or Penetration Testing
    • Anyone interested in Cyber Security
    • Anyone wanting to learn Metasploit
    • Anyone interested in becoming an Ethical Hacker

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    HackerSploit Academy
    HackerSploit Academy
    Instructor's Courses
    About HackerSploitHackerSploit is a Cybersecurity training and consulting company that specializes in:Cybersecurity & Infosec TrainingCorporate Cybersecurity awareness trainingCybersecurity consultationNetwork Security and DefenseWeb Application & audits and securityWebsite security and malware protectionMalware & Ransomware Protection & PreventionHackerSploit is aimed at protecting companies and businesses from the ever-growing threat of hackers, data breaches, malware, and ransomware. We believe in achieving this by providing both essential training in the protection of systems, and by providing industry standard defense solutions protecting web applications to enterprise networks.We offer individual and corporate training packages in; Infosec, Penetration Testing & Red Team Operations, Web application security and cyber-security awareness.We have trained over 500,000 students in Ethical Hacking, penetration testing and Linux system administration.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 65
    • duration 10:35:29
    • English subtitles has
    • Release Date 2023/09/13