rootsh3ll Labs Penetration Testing Professional - Essentials

$79
1 rating

You get 4 months full access to the platform which would include all the labs to help you become a Professional Penetration Tester through real-world scenarios.


Modules

1. Penetration testing tools and techniques

  • Nmap essentials
  • Netcat essentials
  • Intro to Metasploit
  • Wireshark
  • Tcpdump
  • sqlmap
  • Brute-forcing tools
  • Text searching and manipulation

2. Network Penetration Testing

  • Reconnaissance
  • Live network traffic analysis
  • Network vulnerability assessment
  • SSH attacks
  • MySQL, nginx, apache vulnerability exploitation
  • Router hacking
  • LAN hacking
  • Infrastructure pentesting
  • Port pivoting
  • Private-hosted web app exploitation

3. Web Application penetration testing

  • SQL injection
  • Xss attacks
  • lfi/rfi
  • RCE code based vulnerabilities
  • Vulnerable Wordpress
  • WebGoat
  • Metasploitable
  • metasploit for web vulnerability

4. Wireless Penetration Testing

  • Monitor mode basics
  • Intro to aircrack suite
  • WPA2 network exploitation
  • Hacking remote wifi
  • Bypassing SSID cloaking
  • Advanced network pentesting
  • WPA3 Recon

5. Exploitation with metasploit

  • Metasploit essentials
  • Meterpreter basics
  • Exploiting top-most CVE based vulnerabilities
  • Post exploitation
  • Meterpreter pivoting
  • Privilege escalation
This product is not currently for sale.

Get 4 months full access to rootsh3ll Labs

Full Access
4 Months
Size
61.9 KB
Resolution
5569 x 2125 px
Copy product URL

Ratings

5.0
(1 rating)
5 stars
100%
4 stars
0%
3 stars
0%
2 stars
0%
1 star
0%
$79

rootsh3ll Labs Penetration Testing Professional - Essentials

1 rating