Learn penetration testing in this course. You will learn the common tools and methods used by ethical hackers.

💻 Download All Lab Files: https://licensetopentest.com/

Course created by Sagar Bansal.

⭐️ Course Contents ⭐️

Session 1
⌨️ (3:00) Custom Lab Files For The Course
⌨️ (4:10) How Enterprise Security Works
⌨️ (6:45) Enterprise Networking Explained
⌨️ (11:52) Setup The Enterprise Level Pentest Lab
⌨️ (19:30) Hacking The Beta Server In DMZ Area
⌨️ (22:04) Reconnaissance Explained
⌨️ (24:20) Using WhatWeb To Study Technology Profile
⌨️ (29:40) Using WPScan For Hacking/Pen-Testing WordPres
⌨️ (53:40) Using Cewl To Create A Custom Password WordList
⌨️ (1:01:35) Transmutation Of Passwords With A Python Script
⌨️ (1:09:22) Boom! We Cracked The Password
⌨️ (1:22:47) Common Student Questions - FAQs
⌨️ (1:15:44) Recap - Lab Setup On Student PC - Live

*** Session 2***
⌨️ (1:34:00) Metasploit Framework Explained
⌨️ (1:58:00) Search, Rank & Check To Find What You Need
⌨️ (2:00:58) Use, Info & Show Options To Tune The Exploit
⌨️ (2:06:19) Boom! We Got The Reverse Shell
⌨️ (2:13:00) Multi Handler Explained
⌨️ (2:19:22) Creating Payloads Using MSFvenom
⌨️ (2:25:13) Manual Exploitation Of WordPress
⌨️ (2:40:20) Common Student Questions - FAQs

Session 3
⌨️ (2:54:00) Setup For Routing & Pivoting
⌨️ (3:00:22) Ping Sweep While Routing The Traffic
⌨️ (3:05:40) Adding A Manual Route To Another Network
⌨️ (3:08:04) Scanning On Other Network Ranges Via The Route
⌨️ (3:20:10) SMB Enumeration On Windows Machine
⌨️ (3:28:00) Exploiting Windows Machine Over The Pivot
⌨️ (3:37:34) Boom! We Hacked The Windows Machines Too
⌨️ (3:40:30) Beauty Of Meterpreter Payload
⌨️ (3:45:30) Persistence Post Exploitation Module
⌨️ (3:51:30) Auto Route Post Exploitation Module
⌨️ (3:54:18) Common Student Questions - FAQs

Session 4
⌨️ (3:59:50) Setup For Advance Routing & Pivoting
⌨️ (4:10:39) Portforwarding Over A Pivot
⌨️ (4:17:44) Nmap Through Portforwarding
⌨️ (4:21:50) Pivoting Through Socks4 Proxy Server
⌨️ (4:22:00) Proxchains To Use Other Tools Over Pivot
⌨️ (4:34:24) Exploiting Media Server
⌨️ (4:43:32) Boom! Dummy Shell Uploaded

Session 5
⌨️ (4:45:20) Setting Pivoted Environment With New Class
⌨️ (4:49:29) Metasploit Version Of ClipBucket Exploit
⌨️ (5:02:30) My Partial Access Method With Respect To Limited Time
⌨️ (5:11:13) Common Student Questions - FAQs

Note: Reverse port forward is not a beginner concept so it will be taught in a more advanced course later.

Session 6
⌨️ (5:16:34) Web Hacking Learning Resources
⌨️ (5:20:00) Setup SBVA - My OSCP Inspired Web App
⌨️ (5:28:48) Manual SQL Injection In Detail - OSCP Level
⌨️ (6:04:12) Automated SQL Injection - LPT Level

Session 7
⌨️ (6:15:36) Directory Bursting With DirBuster
⌨️ (6:27:48`) Directory Bursting With Dirb
⌨️ (6:31:00) Pen Testing Web Server With Nikto
⌨️ (6:41:42) NMap Scripting Engine For Remaining Auxiliaries
⌨️ (6:44:24) My Experience On OpenVas In The LPT Exam
⌨️ (6:51:26) HTTP Methods Using NSE
⌨️ (6:58:10) Common Student Questions - FAQs

Session 8
⌨️ (6:59:06) KnowledgeBase Server Lab Explained
⌨️ (7:02:00) LPT Methodology For Scanning
⌨️ (7:09:40) Real Project We Did - Inside Look
⌨️ (7:12:14) Maintain A Target Database Manually
⌨️ (7:18:24) Dividing Work For A Team In Real Project
⌨️ (7:24:10) Managing Professional Test In MetaSploit Framework
⌨️ (7:33:54) Vulnerability Assessment
⌨️ (7:37:52) Tuning An Exploit
⌨️ (7:40:56) Boom! We Got The Command Shell
⌨️ (7:42:04) Upgrading From A Command Shell To Meterpreter Shell
⌨️ (7:45:28) Public Vs Commercial Exploits In Professional Test

Session 9
⌨️ (7:50:22) Million Dollar Advice For Pentesting Students
⌨️ (7:59:10) Privilege Escalation - Resources To Learn
⌨️ (8:01:41) Privilege Escalation Using Manual Exploits
⌨️ (8:32:30) Privilege Escalation Using MetaSploit Framework

This is the Beginners Edition of Sagar’s License To Pentest Program and it is unofficial preparation material for EC-Council LPT Master Exam.

Note: That bell sound you may hear in the video was an alarm in El’s room. They found this later in the live session.

#ethical-hacking

License To Pentest: Ethical Hacking Course For Beginners
10.45 GEEK