Apply For Internship
Network Penetration Testing

  • Booting Up Kali Linux
  • The Kali Menu
  • Find, Locate, And Which
  • Managing Kali Linux Services
  • Default Root Password
  • SSH Service
  • HTTP Service
  • The Bash Environment
  • Intro To Bash Scripting

  • Linux Various Commands
  • Directories
  • Chmod(Permissions)
  • Netcat
  • Transferring Files With Netcat
  • Remote Administration With Netcat
  • Wireshark
  • Wireshark Basics
  • Making Sense Of Network Dumps
  • Capture And Display Filters
  • Following TCP Streams
  • Tcpdump

  • Open Web Information Gathering
  • Google
  • Google Hacking Database
  • Email Harvesting
  • Netcraft
  • Whois Enumeration
  • Reconng
  • Dmitry

  • NS Enumeration
  • Port Scanning
  • SMB Enumeration
  • SMTP Enumeration
  • SNMP Enumeration

  • The Openvas Vulnerability Scanner
  • Nikto
  • Nessus

  • Replicating The Crash
  • Controlling EIP
  • Locating Space For Your Shellcode
  • Checking For Bad Characters
  • Redirecting The Execution Flow
  • Finding A Return Address
  • Generating Shellcode With Metasploit
  • Getting A Shell
  • Improving The Exploit

  • Searching For Exploits
  • Finding Exploits In Kali Linux
  • Finding Exploits On The Web
  • Customizing And Fixing Exploits

  • Anti Virus Software bypass?
  • File Transfer Methods
  • The Noninteractive Shell
  • Uploading Files

  • Local Privilege Escalation Exploit In Linux Example
  • Local Privilege Escalation Exploit In Windows Example

  • Client Side Attacks
  • Server Side Attacks

  • Preparing For Brute Force
  • Dictionary Files
  • Keyspace Brute Force
  • Online Password Attacks
  • Hydra, Medusa, And Ncrack
  • Password Hashes
  • Password Cracking
  • John The Ripper

  • Metasploit User Interfaces
  • Setting Up Metasploit Framework On Kali
  • Exploring The Metasploit Framework
  • Auxiliary Modules
  • Getting Familiar With MSF Syntax
  • Metasploit Database Access
  • Exploit Modules
  • Metasploit Payloads
  • Staged Vs. Nonstaged Payloads
  • Meterpreter Payloads
  • Experimenting With Meterpreter
  • Executable Payloads
  • Reverse HTTPS Meterpreter
  • Metasploit Exploit Multi Handler
  • Post Exploitation With Metasploit

  • Understanding Post Exploitation
  • Analysing Network Configuration
  • Pivoting
  • Analyzing Network Services

  • Overview
  • Report Structure
  • Technical Report
  • The Executive Summary