Introduction
  • Welcome
Tools / softwares
  • Tools_softwares you needed for virtual pentesting lab
Setting-up LAB on virtual machines
  • Installing kali linux on virtual machine
  • setting-up KALI linux: part-2
  • Setting-up Owaspbwa VM
  • Setting-up windows VM
  • Installing Metasploitable on virtual machine
Penetration testing methodologies and KALI linux
  • Penetration Testing methodologies
  • Penetration testing in kali linux
Burp suite attacks
  • Firing-up burp suite
  • Fuzzing input parameters for loopholes,security testing, input validation attack
  • Remote code execution using shell uploads
Penetration testing LABS
  • Web app penetration testing LAB - I
  • Web app penetration testing LAB - II
Nmap scan techniques - pentesting mode
  • Nmap scan - Pentesting mode
  • Nmap - Script scanning
Firewall, IDS evasion - Pentesting
  • Firewall, IDS Evasion with NMAP - Pentesting
  • Firewall evasion Part-2 Real world example on windows 7