Offensive Security Certified Professional (OSCP)
Free

-
Offensive Security Certified Professional (OSCP) | Eng-Ahmed Atiaa
- Introduction
- Kali Linux
- Kali Basics
- Bash Environment
- Piping & Redirection
- Text Searching & Manipulation
- Managing Processes
- Downloading Files
- Netcat
- Socat
- PowerShell
- Powercat
- Sniffing Traffic
- Bash Scripting
- IF, Loops & Fucntions
- Scripting Exercise
- Scripting Exercise
- Passive Recon
- Website & User Recon
- Google Hacking Database GHDB
- Whois & Subdomain Enumeration
- OpenSource Code Enumeration
- OSINT & Maltego
- DNS Enumeration
- TCP/UDP Port Scanning
- Nmap TCP/UDP
- Nmap NSE, OS & Service Enumeration
- SMB & Netbios Enumeration
- NFS, SMTP & SNMP Enumeration
- Vulnerability Scanning with Nessus
- Application Security – Fuzzing Directories
- Web Application Security Scanner Nikto
- Burp Suite
- Cross Site Scripting XSS
- Local and Remote File Inclusion
- Introduction to SQL injection
- Exploit SQL injection
- SQL injection Dumping all database
- SQLmap
- Intro to Buffer Overflow
- Control EIP Register
- Windows Buffer Overflow & Bad chars
- Windows Buffer Overflow & ShellCode
- Windows BOF & Crashed Machine
- Linux Buffer Overflow
- Client-Side Attacks
- Locating Public Exploit
- Fixing Exploits
- File Transfer
- Antivirus Evasion
- Privilege Escalation
- Windows Privilege Escalation
- Linux Privilege Escalation
- Password Attacks
- Port Redirection and Tunneling
- Active Directory Attacks
- Active Directory – Kerberos Authentication
- Active Directory – Full Control
- The Metasploit Framework
- Powershell Empire