Curriculum
- 1 Section
- 60 Lessons
- 10 Weeks
Expand all sectionsCollapse all sections
- Offensive Security Certified Professional (OSCP) | Eng-Ahmed Atiaa60
- 2.1Introduction15 Minutes
- 2.2Kali Linux18 Minutes
- 2.3Kali Basics21 Minutes
- 2.4Bash Environment18 Minutes
- 2.5Piping & Redirection14 Minutes
- 2.6Text Searching & Manipulation25 Minutes
- 2.7Managing Processes21 Minutes
- 2.8Downloading Files18 Minutes
- 2.9Netcat24 Minutes
- 2.10Socat24 Minutes
- 2.11PowerShell15 Minutes
- 2.12Powercat13 Minutes
- 2.13Sniffing Traffic15 Minutes
- 2.14Bash Scripting16 Minutes
- 2.15IF, Loops & Fucntions16 Minutes
- 2.16Scripting Exercise20 Minutes
- 2.17Scripting Exercise20 Minutes
- 2.18Passive Recon11 Minutes
- 2.19Website & User Recon17 Minutes
- 2.20Google Hacking Database GHDB21 Minutes
- 2.21Whois & Subdomain Enumeration27 Minutes
- 2.22OpenSource Code Enumeration17 Minutes
- 2.23OSINT & Maltego11 Minutes
- 2.24DNS Enumeration27 Minutes
- 2.25TCP/UDP Port Scanning12 Minutes
- 2.26Nmap TCP/UDP12 Minutes
- 2.27Nmap NSE, OS & Service Enumeration9 Minutes
- 2.28SMB & Netbios Enumeration21 Minutes
- 2.29NFS, SMTP & SNMP Enumeration35 Minutes
- 2.30Vulnerability Scanning with Nessus22 Minutes
- 2.31Application Security – Fuzzing Directories29 Minutes
- 2.32Web Application Security Scanner Nikto13 Minutes
- 2.33Burp Suite16 Minutes
- 2.34Cross Site Scripting XSS17 Minutes
- 2.35Local and Remote File Inclusion22 Minutes
- 2.36Introduction to SQL injection19 Minutes
- 2.37Exploit SQL injection17 Minutes
- 2.38SQL injection Dumping all database17 Minutes
- 2.39SQLmap13 Minutes
- 2.40Intro to Buffer Overflow25 Minutes
- 2.41Control EIP Register16 Minutes
- 2.42Windows Buffer Overflow & Bad chars31 Minutes
- 2.43Windows Buffer Overflow & ShellCode22 Minutes
- 2.44Windows BOF & Crashed Machine28 Minutes
- 2.45Linux Buffer Overflow30 Minutes
- 2.46Client-Side Attacks26 Minutes
- 2.47Locating Public Exploit15 Minutes
- 2.48Fixing Exploits31 Minutes
- 2.49File Transfer24 Minutes
- 2.50Antivirus Evasion25 Minutes
- 2.51Privilege Escalation27 Minutes
- 2.52Windows Privilege Escalation21 Minutes
- 2.53Linux Privilege Escalation18 Minutes
- 2.54Password Attacks27 Minutes
- 2.55Port Redirection and Tunneling12 Minutes
- 2.56Active Directory Attacks21 Minutes
- 2.57Active Directory – Kerberos Authentication17 Minutes
- 2.58Active Directory – Full Control26 Minutes
- 2.59The Metasploit Framework31 Minutes
- 2.60Powershell Empire19 Minutes
Active Directory – Kerberos Authentication
The lesson content is empty.