Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- Title: PEN-200: Penetration Testing with Kali Linux
- Course: https://htdark.com/index.php?resources/pen-200-penetration-testing-with-kali-linux.29/
- See More...
- Clearnet:
- HTDark.CoM
- Hidden Service:
- http://ky6urnzorg43zp5sw2gb46csndhpzn6ttpectmeooalwn2zc5w44rbqd.onion/
- TG:
- π Repository https://t.me/LvL23HT_bot
- π Channel https://t.me/LvL23HT_Channel
- π Group https://t.me/LvL23HT_GROUP
- π΄ββ οΈ ANONFILE https://t.me/lvl23htANONFILE_bot
- π» Share the new groups and channels and help HTDark.COM to continue
- # Content:
- .
- βββ OffSec - PEN-200 Videos 2024.11
- βΒ Β βββ 01. Vulnerability Scanning
- βΒ Β βΒ Β βββ 1.1. Vulnerability Scanning with Nessus
- βΒ Β βΒ Β βΒ Β βββ 1.1.1. Nessus Components .mp4
- βΒ Β βΒ Β βΒ Β βββ 1.1.2. Performing a Vulnerability Scan .mp4
- βΒ Β βΒ Β βΒ Β βββ 1.1.3. Analyzing the Results .mp4
- βΒ Β βΒ Β βΒ Β βββ 1.1.4. Performing an Authenticated Vulnerability Scan .mp4
- βΒ Β βΒ Β βΒ Β βββ 1.1.5. Working with Nessus Plugins .mp4
- βΒ Β βΒ Β βββ 1.2. Vulnerability Scanning with Nmap
- βΒ Β βΒ Β βββ 1.2.1. NSE Vulnerability Scripts .mp4
- βΒ Β βΒ Β βββ 1.2.2. Working with NSE Scripts .mp4
- βΒ Β βββ 02. Introduction to Web Application Attacks
- βΒ Β βΒ Β βββ 2.1. Web Application Assessment Tools
- βΒ Β βΒ Β βΒ Β βββ 2.1.1. Fingerprinting Web Servers with Nmap .mp4
- βΒ Β βΒ Β βΒ Β βββ 2.1.2. Directory Brute Force with Gobuster .mp4
- βΒ Β βΒ Β βΒ Β βββ 2.1.3. Security Testing with Burp Suite .mp4
- βΒ Β βΒ Β βββ 2.2. Web Application Enumeration
- βΒ Β βΒ Β βΒ Β βββ 2.2.1. Debugging Page Content .mp4
- βΒ Β βΒ Β βΒ Β βββ 2.2.2. Inspecting HTTP Response Headers and Sitemaps .mp4
- βΒ Β βΒ Β βΒ Β βββ 2.2.3. Enumerating and Abusing APIs .mp4
- βΒ Β βΒ Β βββ 2.3. Cross-Site Scripting
- βΒ Β βΒ Β βββ 2.3.1. Basic XSS .mp4
- βΒ Β βΒ Β βββ 2.3.2. Privilege Escalation via XSS .mp4
- βΒ Β βββ 03. Common Web Application Attacks
- βΒ Β βΒ Β βββ 3.1. Directory Traversal
- βΒ Β βΒ Β βΒ Β βββ 3.1.1. Absolute vs Relative Paths .mp4
- βΒ Β βΒ Β βΒ Β βββ 3.1.2. Identifying and Exploiting Directory Traversals .mp4
- βΒ Β βΒ Β βΒ Β βββ 3.1.3. Encoding Special Characters .mp4
- βΒ Β βΒ Β βββ 3.2. File Inclusion Vulnerabilities
- βΒ Β βΒ Β βΒ Β βββ 3.2.1. Local File Inclusion (LFI) .mp4
- βΒ Β βΒ Β βΒ Β βββ 3.2.2. PHP Wrappers .mp4
- βΒ Β βΒ Β βΒ Β βββ 3.2.3. Remote File Inclusion (RFI) .mp4
- βΒ Β βΒ Β βββ 3.3. File Upload Vulnerabilities
- βΒ Β βΒ Β βΒ Β βββ 3.3.1. Using Executable Files .mp4
- βΒ Β βΒ Β βΒ Β βββ 3.3.2. Using Non-Executable Files .mp4
- βΒ Β βΒ Β βββ 3.4. Command Injection
- βΒ Β βΒ Β βββ 3.4.1. OS Command Injection.mp4
- βΒ Β βββ 04. SQL Injection Attacks
- βΒ Β βΒ Β βββ 4.1. SQL Theory and Databases
- βΒ Β βΒ Β βΒ Β βββ 4.1.1. DB Types and Characteristics .mp4
- βΒ Β βΒ Β βββ 4.2. Manual SQL Exploitation
- βΒ Β βΒ Β βΒ Β βββ 4.2.1. Identifying SQLi via Error-based Paylaods .mp4
- βΒ Β βΒ Β βΒ Β βββ 4.2.2. UNION-based Payloads .mp4
- βΒ Β βΒ Β βΒ Β βββ 4.2.3. Blind SQL Injections .mp4
- βΒ Β βΒ Β βββ 4.3. Manual and Automated Code Execution
- βΒ Β βΒ Β βββ 4.3.1. Manual Code Execution .mp4
- βΒ Β βΒ Β βββ 4.3.2. Automating the Attack .mp4
- βΒ Β βββ 05. Client-side Attacks
- βΒ Β βΒ Β βββ 5.1. Target Reconnaissance
- βΒ Β βΒ Β βΒ Β βββ 5.1.1. Information Gathering .mp4
- βΒ Β βΒ Β βΒ Β βββ 5.1.2. Client Fingerprinting .mp4
- βΒ Β βΒ Β βββ 5.2. Exploiting Microsoft Office
- βΒ Β βΒ Β βΒ Β βββ 5.2.1. Leveraging Microsoft Word Macros.mp4
- βΒ Β βΒ Β βββ 5.3. Abusing Windows Library Files
- βΒ Β βΒ Β βββ 5.3.1. Obtaining Code Execution via Windows Library Files.mp4
- βΒ Β βββ 06. Locating Public Exploits
- βΒ Β βΒ Β βββ 6.1. Offline Exploit Resources
- βΒ Β βΒ Β βΒ Β βββ 6.1.1. SearchSploit .mp4
- βΒ Β βΒ Β βΒ Β βββ 6.1.2. Nmap NSE Scripts .mp4
- βΒ Β βΒ Β βββ 6.2. Exploiting a Target
- βΒ Β βΒ Β βββ 6.2.1. Putting It Together.mp4
- βΒ Β βββ 07. Information Gathering
- βΒ Β βΒ Β βββ 7.1. Passive Information Gathering
- βΒ Β βΒ Β βΒ Β βββ 7.1.1. Whois Enumeration .mp4
- βΒ Β βΒ Β βΒ Β βββ 7.1.2. Google Hacking .mp4
- βΒ Β βΒ Β βΒ Β βββ 7.1.3. Netcraft .mp4
- βΒ Β βΒ Β βΒ Β βββ 7.1.4. Open-Source Code .mp4
- βΒ Β βΒ Β βΒ Β βββ 7.1.5. Shodan .mp4
- βΒ Β βΒ Β βΒ Β βββ 7.1.6. Security Headers and SSL_TLS .mp4
- βΒ Β βΒ Β βββ 7.2. Active Information Gathering
- βΒ Β βΒ Β βββ 7.2.1. DNS Enumeration .mp4
- βΒ Β βΒ Β βββ 7.2.2. Port Scanning with Nmap .mp4
- βΒ Β βΒ Β βββ 7.2.3. SMB Enumeration .mp4
- βΒ Β βΒ Β βββ 7.2.4. SMTP Enumeration .mp4
- βΒ Β βΒ Β βββ 7.2.5. SNMP Enumeration .mp4
- βΒ Β βββ 08. Fixing Exploits
- βΒ Β βΒ Β βββ 8.1. Fixing Memory Corruption Exploits
- βΒ Β βΒ Β βΒ Β βββ 8.1.1. Importing and Examining the Exploit .mp4
- βΒ Β βΒ Β βΒ Β βββ 8.1.2. Cross-Compiling Exploit Code .mp4
- βΒ Β βΒ Β βΒ Β βββ 8.1.3. Fixing the Exploit .mp4
- βΒ Β βΒ Β βΒ Β βββ 8.1.4. Changing the Overflow Buffer .mp4
- βΒ Β βΒ Β βββ 8.2. Fixing Web Exploits
- βΒ Β βΒ Β βββ 8.2.1. Selecting the Vulnerability and Fixing the Code .mp4
- βΒ Β βΒ Β βββ 8.2.2. Troubleshooting the 'index out of range' Error .mp4
- βΒ Β βββ 09. Antivirus Evasion
- βΒ Β βΒ Β βββ 9.1. Antivirus Software Key Components and Operations
- βΒ Β βΒ Β βΒ Β βββ 9.1.1. Detection Methods.mp4
- βΒ Β βΒ Β βββ 9.2. AV Evasion in Practice
- βΒ Β βΒ Β βββ 9.2.1. Evading AV with Thread Injection .mp4
- βΒ Β βΒ Β βββ 9.2.2. Automating the Process .mp4
- βΒ Β βββ 10. Password Attacks
- βΒ Β βΒ Β βββ 10.1. Attacking Network Services Logins
- βΒ Β βΒ Β βΒ Β βββ 10.1.1. SSH and RDP .mp4
- βΒ Β βΒ Β βΒ Β βββ 10.1.2. HTTP POST Login Form .mp4
- βΒ Β βΒ Β βββ 10.2. Password Cracking Fundamentals
- βΒ Β βΒ Β βΒ Β βββ 10.2.1. Introduction to Encryption, Hashes and Cracking .mp4
- βΒ Β βΒ Β βΒ Β βββ 10.2.2. Mutating Wordlists .mp4
- βΒ Β βΒ Β βΒ Β βββ 10.2.3. Password Manager .mp4
- βΒ Β βΒ Β βΒ Β βββ 10.2.4. SSH Private Key Passphrase .mp4
- βΒ Β βΒ Β βββ 10.3. Working with Password Hashes
- βΒ Β βΒ Β βββ 10.3.1. Cracking NTLM .mp4
- βΒ Β βΒ Β βββ 10.3.2. Passing NTLM .mp4
- βΒ Β βΒ Β βββ 10.3.3. Cracking Net-NTLMv2 .mp4
- βΒ Β βΒ Β βββ 10.3.4. Relaying Net-NTLMv2 .mp4
- βΒ Β βββ 11. Windows Privilege Escalation
- βΒ Β βΒ Β βββ 11.1. Enumerating Windows
- βΒ Β βΒ Β βΒ Β βββ 11.1.1. Situational Awareness .mp4
- βΒ Β βΒ Β βΒ Β βββ 11.1.2. Hidden in Plain View .mp4
- βΒ Β βΒ Β βΒ Β βββ 11.1.3. Information Goldmine PowerShell .mp4
- βΒ Β βΒ Β βΒ Β βββ 11.1.4. Automated Enumeration .mp4
- βΒ Β βΒ Β βββ 11.2. Leveraging Windows Services
- βΒ Β βΒ Β βΒ Β βββ 11.2.1. Service Binary Hijacking .mp4
- βΒ Β βΒ Β βΒ Β βββ 11.2.2. DLL Hijacking .mp4
- βΒ Β βΒ Β βΒ Β βββ 11.2.3. Unquoted Service Paths .mp4
- βΒ Β βΒ Β βββ 11.3. Abusing Other Windows Components
- βΒ Β βΒ Β βββ 11.3.1. Scheduled Tasks .mp4
- βΒ Β βΒ Β βββ 11.3.2. Using Exploits .mp4
- βΒ Β βββ 12. Linux Privilege Escalation
- βΒ Β βΒ Β βββ 12.1. Enumerating Linux
- βΒ Β βΒ Β βΒ Β βββ 12.1.1. Manual Enumeration .mp4
- βΒ Β βΒ Β βΒ Β βββ 12.1.2. Automated Enumeration .mp4
- βΒ Β βΒ Β βββ 12.2. Exposed Confidential Information
- βΒ Β βΒ Β βΒ Β βββ 12.2.1. Inspecting User Trails .mp4
- βΒ Β βΒ Β βΒ Β βββ 12.2.2. Inspecting Service Footprints .mp4
- βΒ Β βΒ Β βββ 12.3. Insecure File Permissions
- βΒ Β βΒ Β βΒ Β βββ 12.3.1. Abusing Cron Jobs .mp4
- βΒ Β βΒ Β βΒ Β βββ 12.3.2. Abusing Password Authentication .mp4
- βΒ Β βΒ Β βββ 12.4. Insecure System Components
- βΒ Β βΒ Β βββ 12.4.1. Abusing Setuid Binaries and Capabilities .mp4
- βΒ Β βΒ Β βββ 12.4.2. Abusing Sudo .mp4
- βΒ Β βΒ Β βββ 12.4.3. Exploiting Kernel Vulnerabilities .mp4
- βΒ Β βββ 13. Port Redirection and SSH Tunneling
- βΒ Β βΒ Β βββ 13.1. Port Forwarding with Linux Tools
- βΒ Β βΒ Β βΒ Β βββ 13.1.1. A Simple Port Forwarding Scenario .mp4
- βΒ Β βΒ Β βΒ Β βββ 13.1.2. Setting Up the Lab Environment .mp4
- βΒ Β βΒ Β βΒ Β βββ 13.1.3. Port Forwarding with Socat .mp4
- βΒ Β βΒ Β βββ 13.2. SSH Tunneling
- βΒ Β βΒ Β βΒ Β βββ 13.2.1. SSH Local Port Forwarding .mp4
- βΒ Β βΒ Β βΒ Β βββ 13.2.2. SSH Dynamic Port Forwarding .mp4
- βΒ Β βΒ Β βΒ Β βββ 13.2.3. SSH Remote Port Forwarding .mp4
- βΒ Β βΒ Β βΒ Β βββ 13.2.4. SSH Remote Dynamic Port Forwarding .mp4
- βΒ Β βΒ Β βΒ Β βββ 13.2.5. Using sshuttle .mp4
- βΒ Β βΒ Β βββ 13.3. Port Forwarding with Windows Tools
- βΒ Β βΒ Β βββ 13.3.1. ssh.exe .mp4
- βΒ Β βΒ Β βββ 13.3.2. Plink .mp4
- βΒ Β βΒ Β βββ 13.3.3. Netsh .mp4
- βΒ Β βββ 14. Tunneling Through Deep Packet Inspection
- βΒ Β βΒ Β βββ 14.1. HTTP Tunneling Theory and Practice
- βΒ Β βΒ Β βΒ Β βββ 14.1.1. HTTP Tunneling Fundamentals .mp4
- βΒ Β βΒ Β βΒ Β βββ 14.1.2. HTTP Tunneling with Chisel .mp4
- βΒ Β βΒ Β βββ 14.2. DNS Tunneling Theory and Practice
- βΒ Β βΒ Β βββ 14.2.1. DNS Tunneling Fundamentals .mp4
- βΒ Β βΒ Β βββ 14.2.2. DNS Tunneling with dnscat2 .mp4
- βΒ Β βββ 15. The Metasploit Framework
- βΒ Β βΒ Β βββ 15.1. Getting Familiar with Metasploit
- βΒ Β βΒ Β βΒ Β βββ 15.1.1. Setup and Work with MSF .mp4
- βΒ Β βΒ Β βΒ Β βββ 15.1.2. Auxiliary Modules .mp4
- βΒ Β βΒ Β βΒ Β βββ 15.1.3. Exploit Modules .mp4
- βΒ Β βΒ Β βββ 15.2. Using Metasploit Payloads
- βΒ Β βΒ Β βΒ Β βββ 15.2.1. Staged vs Non-Staged Payloads .mp4
- βΒ Β βΒ Β βΒ Β βββ 15.2.2. Meterpreter Payload .mp4
- βΒ Β βΒ Β βΒ Β βββ 15.2.3. Executable Payloads .mp4
- βΒ Β βΒ Β βββ 15.3. Performing Post-Exploitation with Metasploit
- βΒ Β βΒ Β βΒ Β βββ 15.3.1. Core Meterpreter Post-Exploitation Features .mp4
- βΒ Β βΒ Β βΒ Β βββ 15.3.2. Post-Exploitation Modules .mp4
- βΒ Β βΒ Β βΒ Β βββ 15.3.3. Pivoting with Metasploit .mp4
- βΒ Β βΒ Β βββ 15.4. Automating Metasploit
- βΒ Β βΒ Β βββ 15.4.1. Resource Scripts.mp4
- βΒ Β βββ 16. Active Directory Introduction and Enumeration
- βΒ Β βΒ Β βββ 16.1. Active Directory - Manual Enumeration
- βΒ Β βΒ Β βΒ Β βββ 16.1.1. Active Directory - Enumeration Using Legacy Windows Tools .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.1.2. Enumerating Active Directory using PowerShell and .NET Classes .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.1.3. Adding Search Functionality to our Script .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.1.4. AD Enumeration with PowerView .mp4
- βΒ Β βΒ Β βββ 16.2. Manual Enumeration - Expanding our Repertoire
- βΒ Β βΒ Β βΒ Β βββ 16.2.1. Enumerating Operating Systems .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.2.2. Getting an Overview - Permissions and Logged on Users .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.2.3. Enumeration Through Service Principal Names .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.2.4. Enumerating Object Permissions .mp4
- βΒ Β βΒ Β βΒ Β βββ 16.2.5. Enumerating Domain Shares .mp4
- βΒ Β βΒ Β βββ 16.3. Active Directory - Automated Enumeration
- βΒ Β βΒ Β βββ 16.3.1. Collecting Data with SharpHound .mp4
- βΒ Β βΒ Β βββ 16.3.2. Analysing Data using BloodHound .mp4
- βΒ Β βββ 17. Attacking Active Directory Authentication
- βΒ Β βΒ Β βββ 17.1. Understanding Active Directory Authentication
- βΒ Β βΒ Β βΒ Β βββ 17.1.1. Cached AD Credentials .mp4
- βΒ Β βΒ Β βββ 17.2. Performing Attacks on Active Directory Authentication
- βΒ Β βΒ Β βββ 17.2.1. Password Attacks .mp4
- βΒ Β βΒ Β βββ 17.2.2. AS-REP Roasting .mp4
- βΒ Β βΒ Β βββ 17.2.3. Kerberoasting .mp4
- βΒ Β βΒ Β βββ 17.2.4. Silver Tickets .mp4
- βΒ Β βΒ Β βββ 17.2.5. Domain Controller Synchronization .mp4
- βΒ Β βββ 18. Lateral Movement in Active Directory
- βΒ Β βΒ Β βββ 18.1. Active Directory Lateral Movement Techniques
- βΒ Β βΒ Β βΒ Β βββ 18.1.1. WMI and WinRM .mp4
- βΒ Β βΒ Β βΒ Β βββ 18.1.2. PsExec .mp4
- βΒ Β βΒ Β βΒ Β βββ 18.1.3. Pass the Hash .mp4
- βΒ Β βΒ Β βΒ Β βββ 18.1.4. Overpass the Hash .mp4
- βΒ Β βΒ Β βΒ Β βββ 18.1.5. Pass the Ticket .mp4
- βΒ Β βΒ Β βΒ Β βββ 18.1.6. DCOM .mp4
- βΒ Β βΒ Β βββ 18.2. Active Directory Persistence
- βΒ Β βΒ Β βββ 18.2.1. Golden Ticket .mp4
- βΒ Β βΒ Β βββ 18.2.2. Shadow Copies .mp4
- βΒ Β βββ 19. Assembling the Pieces
- βΒ Β βΒ Β βββ 19.1. Enumerating the Public Network
- βΒ Β βΒ Β βΒ Β βββ 19.1.1. MAILSRV1 .mp4
- βΒ Β βΒ Β βΒ Β βββ 19.1.2. WEBSRV1 .mp4
- βΒ Β βΒ Β βββ 19.1. Enumerating the Public Network.mp4
- βΒ Β βΒ Β βββ 19.2. Attacking a Public Machine
- βΒ Β βΒ Β βΒ Β βββ 19.2.1. Initial Foothold .mp4
- βΒ Β βΒ Β βΒ Β βββ 19.2.2. A Link to the Past .mp4
- βΒ Β βΒ Β βββ 19.3. Gaining Access to the Internal Network
- βΒ Β βΒ Β βΒ Β βββ 19.3.1. Domain Credentials .mp4
- βΒ Β βΒ Β βΒ Β βββ 19.3.2. Phishing for Access .mp4
- βΒ Β βΒ Β βββ 19.4. Enumerating the Internal Network
- βΒ Β βΒ Β βΒ Β βββ 19.4.1. Situational Awareness .mp4
- βΒ Β βΒ Β βΒ Β βββ 19.4.2. Services and Sessions .mp4
- βΒ Β βΒ Β βββ 19.5. Attacking an Internal Web Application
- βΒ Β βΒ Β βΒ Β βββ 19.5.1. Speak Kerberoast and Enter .mp4
- βΒ Β βΒ Β βΒ Β βββ 19.5.2. Abuse a WordPress Plugin for a Relay Attack .mp4
- βΒ Β βΒ Β βββ 19.6. Gaining Access to the Domain Controller
- βΒ Β βΒ Β βββ 19.6.1. Cached Credentials .mp4
- βΒ Β βΒ Β βββ 19.6.2. Lateral Movement .mp4
- βΒ Β βββ OffSec - PEN-200 Book 2024.11
- βΒ Β βββ OffSec - PEN-200 Book 2024.11
- βΒ Β βββ 1. Copyright .html
- βΒ Β βββ 10. SQL Injection Attacks .html
- βΒ Β βββ 11. Client-side Attacks .html
- βΒ Β βββ 12. Locating Public Exploits .html
- βΒ Β βββ 13. Fixing Exploits .html
- βΒ Β βββ 14. Antivirus Evasion .html
- βΒ Β βββ 15. Password Attacks .html
- βΒ Β βββ 16. Windows Privilege Escalation .html
- βΒ Β βββ 17. Linux Privilege Escalation .html
- βΒ Β βββ 18. Port Redirection and SSH Tunneling .html
- βΒ Β βββ 19. Tunneling Through Deep Packet Inspection .html
- βΒ Β βββ 20. The Metasploit Framework .html
- βΒ Β βββ 21. Active Directory Introduction and Enumeration .html
- βΒ Β βββ 22. Attacking Active Directory Authentication .html
- βΒ Β βββ 23. Lateral Movement in Active Directory .html
- βΒ Β βββ 24. Enumerating AWS Cloud Infrastructure .html
- βΒ Β βββ 25. Attacking AWS Cloud Infrastructure .html
- βΒ Β βββ 26. Assembling the Pieces .html
- βΒ Β βββ 3. Introduction To Cybersecurity .html
- βΒ Β βββ 4. Effective Learning Strategies .html
- βΒ Β βββ 5. Report Writing for Penetration Testers .html
- βΒ Β βββ 6. Information Gathering .html
- βΒ Β βββ 7. Vulnerability Scanning .html
- βΒ Β βββ 8. Introduction to Web Application Attacks .html
- βΒ Β βββ 9. Common Web Application Attacks .html
- βββ list.txt
- 78 directories, 174 files
- See More...
- Clearnet:
- HTDark.CoM
- Hidden Service:
- http://ky6urnzorg43zp5sw2gb46csndhpzn6ttpectmeooalwn2zc5w44rbqd.onion/
- TG:
- π Repository https://t.me/LvL23HT_bot
- π Channel https://t.me/LvL23HT_Channel
- π Group https://t.me/LvL23HT_GROUP
- π΄ββ οΈ ANONFILE https://t.me/lvl23htANONFILE_bot
- π» Share the new groups and channels and help HTDark.COM to continue
Add Comment
Please, Sign In to add comment