Course Curriculum

(W00) Course Instructions 00:00:00
Getting Started with Kali
(W13M01) Getting Started with Kali 00:00:00
(W13M01A01) Assignment - Getting started with Kali 30, 00:00
(W13M02) BASH Basics 00:00:00
(W13M02A02) Assignment - BASH Basics 30, 00:00
(W13M03) Netcat, the All- Powerful 00:00:00
(W13M03A03) Assignment - Netcat 30, 00:00
(W13M04) - TCP/IP and Wireshark 00:00:00
(W13M04A04) Assignment - TCP/IP & Wireshark 30, 00:00
Information Gathering Techniques
(W13M05) Information Gathering Techniques - Introduction 00:00:00
(W13M05A01) Assignment - Information Gathering Techniques 30, 00:00
(W13M06) Email Scraping 00:00:00
(W13M06A02) Assignment - E-mail Scraping 30, 00:00
(W13M07) Shodan 00:00:00
(W13M07A03) Assignment - Shodan 30, 00:00
(W13M08) Netcraft 00:00:00
(W13M08A04) Assignment - Netcraft 30, 00:00
(W13M09) Information Gathering using DNS 00:00:00
(W13M09A05) Assignment - Information Gathering using DNS 30, 00:00
(W13M10) Information Gathering from SNMP 00:00:00
(W13M10A06) Assignment - Information Gathering using SNMP 30, 00:00
(W13M11) Information Gathering using SMTP 00:00:00
(W13M11A07) Assignment - Information Gathering using SMTP 30, 00:00
(W13M12) Information Gathering with Maltego 00:00:00
(W13M12A08) Assignment - Information Gathering using Maltego 30, 00:00
Port Scanning
(W13M13) Port Scanning 00:00:00
(W13M13A01) Assignment - Port scanning 30, 00:00
(W13M14) Evading Firewalls and IDS 00:00:00
(W13M14A02) Assignment - Evading firewalls and IDS 30, 00:00
(W13M15) - Nmap Scripting Engine (NSE) 00:00:00
(W13M15A03) Assignment - Nmap Scripting Engine 30, 00:00
(W13M16) Port Scanning 00:00:00
(W13M16A04) Assignment - Scanning with Hping3 30, 00:00
(W13M17) Operating System (OS) Fingerprinting 00:00:00
(W13M17A05) Assignment - Operating System (OS) Fingerprinting 30, 00:00
(W13M18) Port Scanning with Unicornscan 00:00:00
(W13M18A06) Assignment - Port Scanning with Unicornscan 30, 00:00
ARP Spoofing and MitM
(W13M19) ARPspoofing and MiTM 00:00:00
(W13M19A01) Assignment - ARPspoofing and MiTM 30, 00:00
(W13M20) MiTM with Ettercap 00:00:00
(W13M20A02) Assignment - MiTM with Ettercap 30, 00:00
(W13M21) DNS Spoofing with dnspoof 00:00:00
(W13M21A03) Assignment - DNS Spoofing with dnspoof 30, 00:00
(W13M22) Using MiTM with driftnet to View the Target's Images 00:00:00
(W13M22A04) Assignment - Using MiTM with driftnet to View the Target’s Images 30, 00:00
(W13M23) Using a MiTM attack to Spy on the Target 00:00:00
(W13M23A05) Assignment - Using a MiTM attack to Spy on the Target 30, 00:00
(W13M24) Using Ettercap to Alter Messages/Packets 00:00:00
(W13M24A06) Assignment - Using Ettercap to Alter Messages/Packets 30, 00:00
(W13M25) MiTM attacks, Hijacking Software Updates 00:00:00
(W13M25A07) Assignment - MiTM attacks, Hijacking Software Updates 30, 00:00
Buffer Overflow Exploitation
(W13M26) Buffer Overflow Exploitation 00:00:00
(W13M26A01) Assignment - Buffer Overflow Exploitation – Introduction 30, 00:00
(W13M27) Buffer Overflow Exploitation 00:00:00
(W13M27A02) Assignment - Buffer Overflow Exploitation – In Practice 30, 00:00
(W13M28) Buffer Overflow Exploitation, Fuzzing 00:00:00
(W13M28A03) Assignment - Buffer Overflow Exploitation, Fuzzing 30, 00:00
Working with Exploits
(W13M29) Exploit Development: Fuzzing with Spike 00:00:00
(W13M29A01) Assignment - Exploit Development: Fuzzing with Spike 30, 00:00
(W13M30) Working with Exploits 00:00:00
(W13M30A02) Assignment - Working with Exploits 30, 00:00
(W13M31) Working with Exploits: Using Exploit-DB to find Exploits 00:00:00
(W13M31A03) Assignment - Working with Exploits: Using Exploit-DB to find Exploits 30, 00:00
Transferring Files
(W13M32) Transferring Files, TFTP 00:00:00
(W13M32A01) Assignment - Transferring Files, TFTP 30, 00:00
(W13M33) Transferring Files, hping3 00:00:00
(W13M33A02) Assignment - Transferring Files, hping3 30, 00:00
Metasploit
(W13M34) Metasploit, The Basics 00:00:00
(W13M34A01) Assignment - Metasploit, The Basics 30, 00:00
(W13M35) Metasploit, Exploiting Linux with Metasploit 00:00:00
(W13M35A02) Assignment - Metasploit, Exploiting Linux with Metasploit 30, 00:00
(W13M36) Metasploit, Hacking a Windows OS 00:00:00
(W13M36A03) Assignment - Metasploit, Hacking a Windows OS 30, 00:00
(W13M37) Metasploit, Post Exploitation 00:00:00
Extras
(W13M38) E-Book - All materials in one! 00:00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.