• Home
  • Courses
  • Certification
  • Blog
  • Youtube Channel
  • Contact

Have any question?

[email protected]
Login
Free4arab
  • Home
  • Courses
  • Certification
  • Blog
  • Youtube Channel
  • Contact

Security

  • Home
  • All courses
  • Security
  • Offensive Security Certified Professional (OSCP)

Offensive Security Certified Professional (OSCP)

User Avatar
Ahmed Atiaa
Security
(0 review)
Free
Offensive-Security-Certified-Professional-(OSCP)
  • Curriculum
  • Instructor
  • Reviews
CoursesSecurityOffensive Security Certified Professional (OSCP)
  • Offensive Security Certified Professional (OSCP) | Eng-Ahmed Atiaa
    60
    • Lecture1.1
      Introduction 15 min
    • Lecture1.2
      Kali Linux 18 min
    • Lecture1.3
      Kali Basics 21 min
    • Lecture1.4
      Bash Environment 18 min
    • Lecture1.5
      Piping & Redirection 14 min
    • Lecture1.6
      Text Searching & Manipulation 25 min
    • Lecture1.7
      Managing Processes 21 min
    • Lecture1.8
      Downloading Files 18 min
    • Lecture1.9
      Netcat 24 min
    • Lecture1.10
      Socat 24 min
    • Lecture1.11
      PowerShell 15 min
    • Lecture1.12
      Powercat 13 min
    • Lecture1.13
      Sniffing Traffic 15 min
    • Lecture1.14
      Bash Scripting 16 min
    • Lecture1.15
      IF, Loops & Fucntions 16 min
    • Lecture1.16
      Scripting Exercise 20 min
    • Lecture1.17
      Scripting Exercise 20 min
    • Lecture1.18
      Passive Recon 11 min
    • Lecture1.19
      Website & User Recon 17 min
    • Lecture1.20
      Google Hacking Database GHDB 21 min
    • Lecture1.21
      Whois & Subdomain Enumeration 27 min
    • Lecture1.22
      OpenSource Code Enumeration 17 min
    • Lecture1.23
      OSINT & Maltego 11 min
    • Lecture1.24
      DNS Enumeration 27 min
    • Lecture1.25
      TCP/UDP Port Scanning 12 min
    • Lecture1.26
      Nmap TCP/UDP 12 min
    • Lecture1.27
      Nmap NSE, OS & Service Enumeration 09 min
    • Lecture1.28
      SMB & Netbios Enumeration 21 min
    • Lecture1.29
      NFS, SMTP & SNMP Enumeration 35 min
    • Lecture1.30
      Vulnerability Scanning with Nessus 22 min
    • Lecture1.31
      Application Security – Fuzzing Directories 29 min
    • Lecture1.32
      Web Application Security Scanner Nikto 13 min
    • Lecture1.33
      Burp Suite 16 min
    • Lecture1.34
      Cross Site Scripting XSS 17 min
    • Lecture1.35
      Local and Remote File Inclusion 22 min
    • Lecture1.36
      Introduction to SQL injection 19 min
    • Lecture1.37
      Exploit SQL injection 17 min
    • Lecture1.38
      SQL injection Dumping all database 17 min
    • Lecture1.39
      SQLmap 13 min
    • Lecture1.40
      Intro to Buffer Overflow 25 min
    • Lecture1.41
      Control EIP Register 16 min
    • Lecture1.42
      Windows Buffer Overflow & Bad chars 31 min
    • Lecture1.43
      Windows Buffer Overflow & ShellCode 22 min
    • Lecture1.44
      Windows BOF & Crashed Machine 28 min
    • Lecture1.45
      Linux Buffer Overflow 30 min
    • Lecture1.46
      Client-Side Attacks 26 min
    • Lecture1.47
      Locating Public Exploit 15 min
    • Lecture1.48
      Fixing Exploits 31 min
    • Lecture1.49
      File Transfer 24 min
    • Lecture1.50
      Antivirus Evasion 25 min
    • Lecture1.51
      Privilege Escalation 27 min
    • Lecture1.52
      Windows Privilege Escalation 21 min
    • Lecture1.53
      Linux Privilege Escalation 18 min
    • Lecture1.54
      Password Attacks 27 min
    • Lecture1.55
      Port Redirection and Tunneling 12 min
    • Lecture1.56
      Active Directory Attacks 21 min
    • Lecture1.57
      Active Directory – Kerberos Authentication 17 min
    • Lecture1.58
      Active Directory – Full Control 26 min
    • Lecture1.59
      The Metasploit Framework 31 min
    • Lecture1.60
      Powershell Empire 19 min
author avatar
Ahmed Atiaa

Reviews

Average Rating

0
0 rating

Detailed Rating

5
0%
4
0%
3
0%
2
0%
1
0%
  • Curriculum
  • Instructor
  • Reviews
Free
  • Share:

You May Like

eLearnSecurity Certified Incident Responder (eCIR) Read More
Ahmed Sultan

eLearnSecurity Certified Incident Responder (eCIR)

36
0
Free
Malware Analysis & Development Read More
Amr Thabet

Malware Analysis & Development

35
0
Free
eLearnSecurity Junior Penetration Tester (eJPT) Read More
Ahmed Sultan

eLearnSecurity Junior Penetration Tester (eJPT)

112
0
Free
Computing & Security Essentials Read More
Mostafa Abd ElSalam

Computing & Security Essentials

39
0
Free
Certified Ethical Hacker (CEH) v11 Read More
Mostafa Abd ElSalam

Certified Ethical Hacker (CEH) v11

250
0
Free

Leave A Reply Cancel reply

You must be logged in to post a comment.

All Courses

  • (ISC)²
  • Adobe
  • Amazon
  • Artificial intelligence
  • Cisco
  • CompTIA
  • Digital Marketing
  • EC-Council
  • eLearnSecurity
  • Entrepreneurship
  • Fortinet
  • Graphic
  • ISACA
  • IT Management and governance
  • Java
  • Language
  • Linux
  • Microsoft
  • MikroTik
  • Oracle
  • Other
  • Programming
  • Security
  • Virtualization
  • VMware
  • Web Design and Development

Latest Courses

Certified Ethical Hacker (CEH) v10

Certified Ethical Hacker (CEH) v10

Free
Certified Information Systems Security Professional (CISSP)

Certified Information Systems Security Professional (CISSP)

Free
Python for Beginners

Python for Beginners

Free




Copyright © 2020 Free4arab. All rights reserved.

Login with your site account

Lost your password?

Modal title

Message modal