Penetration Testing Professional Course [rootsh3ll Labs]

$300
2 ratings

Penetration Testing Professional Course

You get 3 months full access to the platform + solutions which would include all the labs to help you become a Professional Penetration Tester through real-world scenarios.

You'll be sharpening your skillset by around 40 penetration testing scenarios that revolve around real-world networking infrastructures. All labs includes actual softwares and networks and no simulations.


Modules

1. Penetration testing tools and techniques

  • Netcat Essentials
  • NetCat Essentials - File Transfer
  • Nmap Essentials
  • Metasploit Essentials 101
  • Wireshark Basics
  • Brute-forcing tools
  • Text searching and manipulation
  • Tcpdump Essentials 101

2. Network Penetration Testing

  • Reconnaissance
  • Live network traffic analysis
  • Network vulnerability assessment
  • SSH attacks
  • MySQL Exploitation, 
  • Nginx Insecure Configuration - File Traversal
  • Apache File Upload Vulnerability
  • Netcat Tunnelling
  • Private-hosted web app exploitation

3. Web Application penetration testing

  • SQL Injection Basic
  • XSS attacks
  • Local File Inclusion Vulnerabilities
  • Remote File Inclusion Vulnerabilities
  • RCE code based vulnerabilities
  • Vulnerable Wordpress Exploitation
  • Metasploit for web vulnerability

4. Wireless Penetration Testing

  • Monitor Mode Basics
  • WPA2 Network Exploitation
  • Advanced Network Exploitation
  • WPA3 Reconnaissance
  • WPA2 Personal Cracking
  • Capture WEP Network's Password
  • Hacking Remote WiFi
  • Preferred Network List Attacks
  • WPA2 Enterprise Offline Cracking
  • WPA3 Cracking

5. Exploitation with Metasploit

  • Metasploit Essentials 201
  • Meterpreter Basics
  • Post Exploitation Attacks

6. Miscellaneous

  • CSRF - Basic
  • Privilege Escalation - SUID [Beginner]
  • Privilege Escalation - Bash History
  • Privilege Escalation - Wordpress
  • Privilege Escalation - Stored Credentials
  • Privilege Escalation - LD_PRELOAD
  • Generate and install self-signed certificates
This product is not currently for sale.

Get 3 months full access to rootsh3ll Labs

Course Access
3 Months
Lab Play Time
60 hours
Size
61.6 KB
Resolution
5569 x 2125 px
Copy product URL

Ratings

5.0
(2 ratings)
5 stars
100%
4 stars
0%
3 stars
0%
2 stars
0%
1 star
0%
$300

Penetration Testing Professional Course [rootsh3ll Labs]

2 ratings