5.00
(1 تقييم)
eCPPTv3 Certification Preparation Course
بواسطة Abdulrahman Alhayali
التصنيفات : محترف

عن الدورة
محتوى الدورة:
– Information Gathering & Reconnaissance
– Enumerating Services
– Vulnerability Assessment
– Web Application Pentesting
– Active Directory Pentesting
– Exploit Vulnerabilities
– Privilege Escalation Attacks
– Pivoting & Lateral Movment
– Post Exploitation Activities
محتوى الدورة
المفدمة
-
03:04
PowerShell
-
1- Introduction-To-PowerShell
06:00 -
2- Powershell-Cli
00:00 -
3- Powershell-Cmdlets
00:00 -
4- Demo-Lab-Powershell-Commands
00:00 -
5- Powershell-Modules
00:00 -
6- Powershell-Scripts
00:00 -
7- Powershell-Objects
00:00 -
8- Invoke-Obfuscation
00:00
Client Side Attack
-
1. Introduction-To-Client-Side-Attack
00:00 -
2. Client-Side-Attack-Vectors
00:00 -
3. Client-Side-Information-Gathering
00:00 -
4. Client-Fingerprinting
00:00 -
5. Introduction-To-Social-Engineering
00:00 -
6. Pretexting
00:00 -
7. Phishing-With-Gophish
00:00 -
8. Resource-Development&Weaponization
00:00 -
9. Introduction-To-Vba
00:00 -
10. Vba-Macros
00:00 -
11. Wscript&Vba
00:00 -
12. Vba-Macro-Development
00:00 -
13. Vba-Macro-With-Msf
00:00 -
14. Vba-Macro-With-Powercat
00:00 -
15. Activex-With-Vba-Macro
00:00 -
16. Pretexting-Phishing-Document
00:00 -
17. Html-Application
00:00 -
18. Hta-Attacks
00:00 -
19. Automated-Macro-Development-With-Macropack
00:00 -
20.Lab-Automated-Macro-Development-With-Macro
00:00 -
21. Html-Smuggling
00:00
Web Application Penetration Testing
-
1. Introduction-To-Web-Application-Enumeration-&-Information-Gathering
00:00 -
2. WHOIS
00:00 -
3. Web-App-Fingerprinting-With-NetCraft
00:00 -
4. Passive-DNS-Enumeration
00:00 -
5. Reviewing-WebServer-MetaFiles
00:00 -
6. WebApp-Technology-Fingerprinting
00:00 -
7. Passive-Spidering-&-Crawling
00:00 -
8. WebServer-Fingerprinting
00:00 -
9. WebServer-Scanning-With-Nikto
00:00 -
10. File_Directory-BruteForcing
00:00 -
11. Web-Recon-With-Amass
00:00 -
12. Reflected-Xss
00:00 -
13. Stored-Xss
00:00 -
14. DOM-XSS
00:00 -
15. Error-Based SQL Injection
00:00 -
16. Lab-Error-Based-Sql-Injection
00:00 -
17. Union-Based-Sql-Injection
00:00 -
18. Lab-Union-Based-Sql-Injection
00:00
Network Security
-
1- Penetration-Testing-Methodology
00:00 -
Network-Fundamnetals -2
00:00 -
3- Network-Layer
00:00 -
4- Transport-Layer
00:00 -
5- Network-Mapping
00:00 -
6- Host-Discovery-Technique
00:00 -
7- Ping-Sweeps
00:00 -
8- Nmap
00:00 -
9- Introduction-To-Enumeration
00:00 -
10- Smb-&-Netbios-Enumeration
00:00 -
11- Snmp-Enumeration
00:00 -
12- Linux-Service-Enumeration
00:00 -
13- Smb-Relay-Attack
00:00 -
14- Getting-Rce-From-Mssql-Impersonation
00:00 -
15- Linux-Black-Box-Penetration-Testing
00:00 -
16- Dumping&Cracking-Ntlm-Hashes
00:00 -
17- Windows-Post-Exploitation
00:00
Section 4 : Exploit Development Part 1 : System Security & x86 Assembly Fundamentals
-
1(Introduction-To-System-Security)
00:00 -
2(Cpu-Architecture)
00:00 -
3(Registers)
00:00 -
4(Process-Memory)
00:00 -
5(The-Stack)
00:00 -
6(Stack-Frames)
00:00 -
7(Assemblers&Compilers)
00:00 -
8(Introduction-To-Assembley)
00:00 -
9(Lab)
00:00
Section 4 : Exploit Development Part 2 : Exploit Development: Buffer Overflows
-
1(Introduction-To-Bufferoverflow)
00:00 -
2(Finding-Bufferoverflow)
00:00 -
3(Finding-Bufferoverflow-Using-Fuzzing)
00:00 -
4(Stack-Over-Flow)
00:00 -
5(Structured-Exception-Handeling)
00:00
Section 5 : Post-Exploitation Part 1 : Privilege Escalation
-
1- Introduction-To-Privilege-Escalatoin
00:00 -
2- Clear-Text-Password
00:00 -
3- Privilege-Escalation-With-Privesccheck
00:00 -
4- Unattended-Installation-Files
00:00 -
5- Windows-Credential-Manager
00:00 -
6- Powershell-History
00:00 -
7- Exploiting-Inscure-Service-Permission
00:00 -
8- Privilege-Escalation-Via-Registery-Auto-Run
00:00 -
9- Access-Token-Impersonation
00:00 -
10- Juicy-Potato
00:00 -
11- Uacme-Bypass
00:00 -
12- DLL-Hijacking
00:00 -
13- Locally-Stired-Credential
00:00 -
14- Misconfigured-File-Permissions
00:00 -
15- Suid-Binaries
00:00 -
16- Sudo-Misconfiguraton
00:00 -
17- Shared-Library-Injection
00:00
Section 5 : Post-Exploitation Part 2 : Lateral Movement & Pivoting
-
1(Introduction-To-Lateralmovment Pivoting)
00:00 -
2(Windows-Lateral-Movement-Techniques)
00:00 -
3(Lateral-Movement-With-Psexec)
00:00 -
4(Lab-Psexec)
00:00 -
5(Lateral-Movement-With-Smbexec)
00:00 -
6(Lateral-Movememnt-With-Crackmapexec)
00:00 -
7(Lateral-Movement-With-Rdp)
00:00 -
8(Lateral-Movement-Via-WinRM)
00:00 -
9(Lab-Lateral-Movement-Via-Winrm)
00:00 -
10(Pass-The-Hash-With-Metasploit)
00:00 -
11(Pass-The-Hash-With-Wmiexec)
00:00 -
12(Linux-Lateral-Movment-Techniques)
00:00 -
13(Pivoting&Lateralmovement-With-Metasploit)
00:00 -
14(Pivoting-With-Socks-Proxey
00:00 -
15(Ssh-Tunneling)
00:00 -
16(Lab-Ssh-Tunneling)
00:00 -
17(Pivoting-With-Regeorg)
00:00
Section 6 : Red Teaming Part 1 : Active Directory Penetration Testing
-
1(Introduction-To-Active-Directory)
00:00 -
2(Users-Groups&Computers)
00:00 -
3(Organizational-Units)
00:00 -
4(Active-Directory-Authentication)
00:00 -
5(Trees-Forests Trusts)
00:00 -
6(Ad-Penetration-Testing-Methodology)
00:00 -
7(Password-Spraying)
00:00 -
8(Bloodhound)
00:00 -
9(Powerview)
00:00 -
10(As-Rep)
00:00 -
11(Kerberoasting)
00:00 -
12(Ad-Pass-The-Hash)
00:00 -
13(Ad-Pass-The-Ticket)
00:00 -
14(Silver-Ticket)
00:00 -
15(Golden-Ticket)
00:00
Section 6 : Red Teaming Part 2 : Command & Control (C2/C&C)
-
1(Introduction-To-Command-And-Control)
00:00 -
2(Introduction-To-C2-Frameworks)
00:00 -
3(How-C2-Frameworks-Work)
00:00 -
4(C2-Framework-Terminology)
00:00 -
5(C2-Deployment&Operation)
00:00 -
6(C2-Matrix)
00:00 -
7(Power-Shell-Empire)
00:00 -
8(Last-Lecture)
00:00
تقييمات ومراجعات الطلاب
5.0
الإجمالي 1 تقييم
5
التقييمات: 1
4
التقييمات: 0
3
التقييمات: 0
2
التقييمات: 0
1
التقييمات: 0
رائع