Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W42M00) Before the course FREE 00:00:00
Module 1
(W42M01) Introduction to Raspberry Pi & Kali Linux Installation 00:00:00
(W42M02) Raspberry Pi for Headless Operation & VNC Headless Upgrade 00:00:00
(W42M03) Kali in Raspberry Pi 00:00:00
(W42M04) Wireless Cards - setup 00:00:00
(W42M05) BerryBoot 00:00:00
(W42M06) Module 1 exercise breakdown 00:00:00
(W42M07) Raspberry Pi HID Attacks 00:00:00
(W42M08) P4wnPi 00:00:00
PowerShell Primer
(W42M00) A short introduction to PowerShell 00:00:00
(W42M00) PowerShell attacks with Empire 00:00:00
Module 1 cont.
(W42A03) Exercise: P4wnP1 & Rubber Ducky 30, 00:00
(W42A04) Exercise: P4wnP1 & Rubber Ducky - Part 2, with Metasploit 30, 00:00
(W42M11) Rogue AP Using a Raspberry Pi 00:00:00
(W42M12) WiFi Pumpkin 00:00:00
(W42M14) Bash Bunny Platform Creation Using Pi Zero 00:00:00
(W42M15) “Weaponizing” the Raspberry Pi Zero 00:00:00
(W42A01) Exercise: Bash Scripting 30, 00:00
(W42M48) ParrotOS 00:00:00
(W42M49) DVWA 00:00:00
Module 2
(W42M17) Pentesting with Security Related Hardware 00:00:00
(W42A02) Exercise: Rogue Access Point 30, 00:00
(W42M00) Module 2 Exercise Breakdown 00:00:00
(W42M18) Metasploit - Video demonstration 00:00:00
(W42M19) NodeMCU - Video demonstration 00:00:00
(W42A05) WiFi Deauthing 30, 00:00
(W42M20) Rubber Ducky Scripts - Video demonstration 00:00:00
(W42M21) Open Source Rubber Ducky using Arduino Devices 00:00:00
(W42A04) Linux Exploitation with Rubber Ducky 30, 00:00
(W42A07) Scripting with Rubber Ducky 30, 00:00
(W42A08) Rubber Ducky scripting for Android exploitation 30, 00:00
(W42M22) Psychson Vulnerability Exploitation for Pentesting Hardware Creation 00:00:00
(W42M23) Creating Wireless Hacking Hardware with IoT Devices 00:00:00
(W42M24) NetCat - video demonstration 00:00:00
Module 3
(W42M25) Defence and security using Raspberry Pi 00:00:00
(W42M26) Firewall Creation and Set up 00:00:00
(W42M27) MODULE 3 EXERCISE BREAKDOWN 00:00:00
(W42A09) MODULE 3 EXERCISE: FIREWALL SETUP 30, 00:00
(W42M29) Intrusion Detection System using Snort and Raspberry Pi 00:00:00
(W42M30) Network Monitoring with Raspberry Pi 00:00:00
(W42M31) Nagios 00:00:00
(W42A10) MODULE 3 EXERCISE: NagiosPI 30, 00:00
(W42M33) NMAP 00:00:00
(W42M34) TCPDUMP 00:00:00
(W42A11) MODULE 3 EXERCISE: NETWORK MAPPING 30, 00:00
(W42A12) MODULE 3 EXERCISE: NETWORK MONITORING 30, 00:00
Module 4
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023