Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W53M00) Downloads 00:00:00
Module 1
(W53M01) Course overview 00:00:00
(W53M02) Setting up VirtualBox 00:00:00
(W53M03) Lab setup - Part 1 00:00:00
(W53M04) Lab Setup - Part 2 00:00:00
(W53A01) Module 1 Exercises UNLIMITED
Module 2
(W53M05) Database fundamentals 00:00:00
(W53M06) Database PenTesting 00:00:00
(W53M07) SQL Basics 00:00:00
(W53M08) Python Basics 00:00:00
(W53M09) SQL Injection 00:00:00
(W53M10) Database Security Best Practices 00:00:00
(W53A02) Module 2 Assignment UNLIMITED
Module 3
(W53M11) Introduction to MS-SQL Server 00:00:00
(W53M12) MS-SQL Basic Admin for Hackers 00:00:00
(W53M13) Detecting MS-SQL Databases 00:00:00
(W53M14) TDS Protocol 00:00:00
(W53M15) Using Python for SQLServer pentesting 00:00:00
(W53M16) Tools for Pentesting MS-SQL 00:00:00
(W53M17) Securing SQLSERVER databases 00:00:00
(W53A03) Module 3 Assignments UNLIMITED
Module 4
(W53M19) Pentesting MySQL Server databases 00:00:00
(W53M20) MySQL administration 00:00:00
(W53M21) Detect MySQL databases 00:00:00
(W53M22) Hack client-server database communications 00:00:00
(W53M23) Python for MySQL database pentesting 00:00:00
(W53M24) Exploit MySQL database servers 00:00:00
(W53M25) Security best practices 00:00:00
(W53A04) Module 4 Assignments UNLIMITED
Module 5
(W53M26) Oracle Pentesting - Introduction 00:00:00
(W53M27) Oracle Basic Admin for Hackers 00:00:00
(W53M28) Oracle reconnaissance 00:00:00
(W53M29) Oracle Traffic Interception 00:00:00
(W53M30) Using Python for Oracle pentesting 00:00:00
(W53M31) Hacking Oracle databases 00:00:00
(W53M31) Oracle hardening 00:00:00
(W53A05) Module 5 Assignments UNLIMITED
Module 6
(W53M32) PostgreSQL Architecture 00:00:00
(W53M33) PostgreSQL basic admin for hackers 00:00:00
(W53M34) Discover PostgreSQL Databases 00:00:00
(W53M35) Intercept PostgreSQL traffic 00:00:00
(W53M36) Python for PostgreSQL hacking 00:00:00
(W53M37) Pentest tools for PostgreSQL 00:00:00
(W53M38) Securing PostgreSQL 00:00:00
Module 6 Assignments
(W53A06) Module 6 Assignments UNLIMITED
Module 7
(W53M39) MongoDB Pentesting 00:00:00
(W53M40) MongoDB Basic Admin 00:00:00
(W53M41) Reconnaissance 00:00:00
(W53M42) Intercept MongoDB traffic 00:00:00
(W53M43) Python to hack MongoDB 00:00:00
(W53M44) Pentest tools for MongoDB 00:00:00
(W53M45) Securing MongoDB 00:00:00
(W53A07) Module 7 Assignments UNLIMITED
Final Exam
(W53A08) Final Exam UNLIMITED
Course complete!
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.