Hand-On-Penetration Testing
By
CyberSecAcadmey
Bilal Mazhar
CEH , ECSA , ISO 27001 auditor
Disclaimer
This Is only for Educational purpose
Author or CyberSecAcadmey is not responsible
Outline :
• Module 1 : Setting up with Labs
• Module 2 : Planning and Scoping your Pen testing Project
• Module 3 : Up and running Kali Linux
• Module 4 : Information gathering with kali Linux
• Module 5 : Scanning with kali Linux
• Module 6 : Vulnerability Scanning
• Module 7 : ARP Spoofing
• Module 8 : Exploitation
• Module 9 : Web Application Pen testing
Module 1 : Setting up with Labs
• Installation of VMware
• Installation of Virtual box
• Lab Requires :
1 : Windows XP , 7 , 8 , 10
2 : Windows server 2008 , 2012
3 : Linux
4 : kali Linux
5 : I will use parrot OS !
6 : DVWA , other machines
Module 2 : Planning and Scoping your Pen
testing Project
• What is pen testing and it types
• Type of penetration testing and its variations
• Penetration Methodology
Phase 1 : planning phase
Phase 2 : Assessment
Phase 3 : Reporting and preparation
• You have ask questions regarding what you are pen testing
like : Web penetration testing , Network penetration testing etc.
Module 3: Up and running Kali Linux
• Changing passwords
• Search files
• SSH
• Apache server
• Starting and stopping services
Module 4 : Information gathering with kali Linux
• Google Hacking
• Google Hacking Data Base
• Email Harvesting
• Recong-Ng
• Net Craft
• Maltego
• Much More …. !
Module 5 : Scanning with kali Linux
• Intro to scanning
• Type scanning
• Legal Implications
• Nmap
• Scan all ports
• Service enumeration
• Zenmap
• Sparta
Module 6 : Vulnerability Scanning
• Open VAS
• Nessus
• Nexpose
Module 7 : ARP Spoofing
• Cain abel
• Ettercap
• SSl strip
• Traffic Forgery
• SSH Downgrade Attack
Module 8 : Exploitation
• PDF exploitation
• Cisco Exploits
• Bypassing Antivirus
• Metasploit
• Client side attack
• SMB scanning
• Excel can be best weapon of choice
Module 9 : Web Application Penetration
• Burp suit
• Wapplyzer
• Sql injection
• XSS
• BeFF
• iFrames injection
• File Injection
Thank you
Press the bell icon

Outline of Penetration Testing

  • 1.
  • 2.
    Disclaimer This Is onlyfor Educational purpose Author or CyberSecAcadmey is not responsible
  • 3.
    Outline : • Module1 : Setting up with Labs • Module 2 : Planning and Scoping your Pen testing Project • Module 3 : Up and running Kali Linux • Module 4 : Information gathering with kali Linux • Module 5 : Scanning with kali Linux • Module 6 : Vulnerability Scanning • Module 7 : ARP Spoofing • Module 8 : Exploitation • Module 9 : Web Application Pen testing
  • 4.
    Module 1 :Setting up with Labs • Installation of VMware • Installation of Virtual box • Lab Requires : 1 : Windows XP , 7 , 8 , 10 2 : Windows server 2008 , 2012 3 : Linux 4 : kali Linux 5 : I will use parrot OS ! 6 : DVWA , other machines
  • 5.
    Module 2 :Planning and Scoping your Pen testing Project • What is pen testing and it types • Type of penetration testing and its variations • Penetration Methodology Phase 1 : planning phase Phase 2 : Assessment Phase 3 : Reporting and preparation • You have ask questions regarding what you are pen testing like : Web penetration testing , Network penetration testing etc.
  • 6.
    Module 3: Upand running Kali Linux • Changing passwords • Search files • SSH • Apache server • Starting and stopping services
  • 7.
    Module 4 :Information gathering with kali Linux • Google Hacking • Google Hacking Data Base • Email Harvesting • Recong-Ng • Net Craft • Maltego • Much More …. !
  • 8.
    Module 5 :Scanning with kali Linux • Intro to scanning • Type scanning • Legal Implications • Nmap • Scan all ports • Service enumeration • Zenmap • Sparta
  • 9.
    Module 6 :Vulnerability Scanning • Open VAS • Nessus • Nexpose
  • 10.
    Module 7 :ARP Spoofing • Cain abel • Ettercap • SSl strip • Traffic Forgery • SSH Downgrade Attack
  • 11.
    Module 8 :Exploitation • PDF exploitation • Cisco Exploits • Bypassing Antivirus • Metasploit • Client side attack • SMB scanning • Excel can be best weapon of choice
  • 12.
    Module 9 :Web Application Penetration • Burp suit • Wapplyzer • Sql injection • XSS • BeFF • iFrames injection • File Injection
  • 13.