We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

Hands-on Penetration Testing Labs 3.0

Jesse K, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP

NOTE: This is independent from Hands-on Penetration Testing Labs 1.0 and 2.0. All three are standalone courses and can be taken in any order, or on their own.

Read more

NOTE: This is independent from Hands-on Penetration Testing Labs 1.0 and 2.0. All three are standalone courses and can be taken in any order, or on their own.

Hello students, and welcome to my Hands-on Penetration Testing Labs 3.0 course. If you're familiar with my previous courses, this is part three of the series.

We're going to be diving straight into hands-on technical labs with little focus on theory, as in my opinion this is the best way to prepare for the actual job and for hands-on practical certifications such as OSCP. There's no better way as a penetration tester to gain the raw skills that are needed on the job than to actually use and master the necessary technology and skills.

I should mention right now that this course requires a reliable Internet connection, and a decent laptop or PC which can support at least two virtual machines. I suggest that you have at least 8 GB of RAM, but the more the better, especially if you want to make an advanced virtual lab in which to practice and hone your pentesting skills. Ideally, you should have 16 GB or 32 GB of RAM and a decent processor, but you can get away with less.

During our course work we'll be using Virtual Box as a software hypervisor in order to spin up Kali Linux, which is an industry standard penetration testing operating system. We'll also be setting up several intentionally vulnerable VMs to demonstrate vulnerabilities within a variety of network services and web applications, walking through various tactics, techniques, and procedures to simulate adversarial activity. I'll be providing all of the necessary software, which is completely free and open source.

We'll be covering enumeration, vulnerability scanning, and automated and manual exploitation. More specifically, we'll be going over key essential pentesting skills such as port scanning and service enumeration, local file inclusion, web directory brute forcing, buffer overflows exploit development, SQL injection, Cross-Site Scripting, various types of reverse shells, a variety of local privilege escalation, and much more.

All of the technology which is utilized within these recordings is current as of June 2019. Technology is constantly changing, so some of the software seen in these videos may be different when you take the course. However, it should be similar enough for you to figure out with quick Google searches, or with my assistance if needed. You can always reach out to me via the messaging or Q&A system, although I highly encourage you to perform troubleshooting on your own, as the ability to research and troubleshoot is one of the single most important skill sets as a penetration tester and IT professional in general.

I'm looking forward to working with all of you, and hope you enjoy my course. Please leave a review if you enjoy my course, as it allows me to reach more and more dedicated students and existing or aspiring cyber security professionals.

Enroll now

What's inside

Learning objectives

  • Enumeration
  • Remote and local exploitation
  • Vulnerability scanning
  • Sql injection
  • Cross-site scripting (xss)
  • Reverse shells
  • Nmap
  • Metasploit
  • Nikto
  • Dirb
  • Remote and local buffer overflows
  • Burp suite
  • Kali linux
  • Privilege escalation
  • Custom exploit development
  • Show more
  • Show less

Syllabus

Introduction

Due to popular demand in my previous pentesting courses, I'm going to provide a technical explanation of many but not all of the commands and tools we'll be utilizing within this course. Also, in the resources attached to this lecture, I have a bunch of URLs that contain additional comprehensive information related to what we're about to cover. If there's anything you're confused about or need further information on that you cannot find out on your own with research, please feel free to contact me via the Q&A system or direct messaging.

If you're already well versed in basic to intermediate Linux commands, you should be okay with skipping this lecture. Otherwise, stay tuned for the new information or refresher depending on your skill level.

Read more

This lecture will show you how and where to download and configure the latest version of Kali Linux, 2020, which is tailor made for my Udemy course Hands-on Penetration Testing Labs 4.0. It's also being made available for all other courses, as the newest version has some slight differences which may make an impact.

This video will show you how to download and configure Kali Linux for VirtualBox. Kali Linux is the primary operating system that we'll be using for penetration testing during the remainder of our course. Kali Linux is an industry standard for penetration testing, and has numerous conveniently built in tools for enumeration and exploitation. We're going to be downloading the most recent version as of June 2019 at the time of this recording, so the version you download may be different. However, in most cases, it should be the same or just slightly different in terms of commands and usability. If big changes occur that severely impact its usage, I will make updates to the course as needed.

In this quick lecture, I'm going to explain where you can find the vulnerable VMs that are going to be utilized within the remainder of the course. As you can see on screen, I'm providing a Google drive location where you can conveniently download all of the vulnerable VMs. Alternatively, you could grab them from VulnHub, with the exception of the Windows box which is only available here.

This video will cover the enumeration and exploitation of the intentionally vulnerable Linux VM GoldenEye 1.

This video will cover the enumeration and exploitation of the intentionally vulnerable Linux VM Raven 1. The goal of this CTF challenge is to gain root access and acquire four flags which are hidden in various parts of the file system.

This video will cover the enumeration and exploitation of Raven 2, which is obviously part 2 of the previous lab walkthrough Raven 1. You can get this from VulnHub or from my Google drive.

Lampiao is another intentionally vulnerable Linux VM which we'll be enumerating and exploiting. As with all the others, the goal is to get an interactive root shell on the target. To acquire this VM you can get it on VulnHub or download it from my Google drive.

This video will show you how to enumerate and exploit DerpnStink, another intentionally vulnerable Linux VM. The objective is to obtain root access and collect several flags which are hidden throughout the system.

Stapler is an intentionally vulnerable Linux VM authored by g0tmi1k, who consistently creates stellar pentesting content. This VM is interesting because there are two different ways to get shells with limited privileges, and three different ways to get root access. We're only going to cover one way to enumerate and exploit this VM, but I highly encourage you to find out the other ways on your own.

This video will cover the enumeration and exploitation of VulnOS 2, which is another intentionally vulnerable Linux VM. You can download it at VulnHub or from my Google drive.

Here is a custom made intentionally vulnerable 32-bit Windows 7 box that was built from scratch using the free Windows 7 developer VirtualBox VM. It's really hard to find pre-made vulnerable Windows machines to practice on, so that's why there's only one of them in this course. The only other one I know if is Metasploitable 3, and that's already covered within one of my other courses. For additional practice on Windows enumeration and exploitation, I highly suggest that you start using hackthebox.eu. It has a plethora of Windows machines to hit. I also suggest offensive security's PWK course which is a prep for the coveted OSCP certification.

This lab will focus on the enumeration and exploitation of the intentionally vulnerable VM IMF, which is another Linux box you can find on VulnHub or my Google drive.

The public firing range is a spectacular resource for practicing several exploitation techniques, but mainly cross-site scripting or XSS. We're going to go over several XSS exploitation techniques in detail, showing where the vulnerability exists, how to exploit it, and why the exploit works. While we're only going to cover a certain portion of this site, I suggest that you thoroughly exploit every one of these vulnerabilities manually and do your best to understand everything there is to know about these vulnerabilities. It's one thing to automatically scan vulnerable web applications, it's another to completely understand how the web application works and how to exploit it without the use of automated tools. This is how to bring your penetration testing skills to a new level.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Suitable for novices and aspiring network/penetration testers interested in learning the latest technologies for pentesting
Taught by Jesse K, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP, who is recognized for their expertise in cyber security
Course offers hands-on labs, a preferred method of learning for practical certifications like OSCP
Students will develop technical knowledge and proficiency in penetration testing tools, techniques, and procedures
Demonstrates essential pentesting skills, such as enumeration, vulnerability scanning, exploitation, and reverse shells
Covers fundamentals like port scanning, service enumeration, buffer overflows, and SQL injection

Save this course

Save Hands-on Penetration Testing Labs 3.0 to your list so you can find it easily later:
Save

Reviews summary

Informative and value-driven

According to students, this penetration testing course presents clear content that conveys information directly without wasting time. Students find the instructor's teaching style to be engaging and informative based on their reviews.
Instructor's approach is informative and engaging.
"the instructor style presenting is clear, to the point, waste no time idling"
Course material and training is valuable for the cost.
"Good value for money training"
Instructor presents clear cut content.
"the instructor style presenting is clear, to the point"

Activities

Coming soon We're preparing activities for Hands-on Penetration Testing Labs 3.0. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Hands-on Penetration Testing Labs 3.0 will develop knowledge and skills that may be useful to these careers:
Web Application Penetration Tester
Web Application Penetration Testers identify and exploit vulnerabilities in web applications. They use a variety of techniques to test for vulnerabilities, including black box testing, white box testing, and fuzzing. This course provides a foundation in web application penetration testing by teaching you how to use tools such as Burp Suite, ZAP, and OWASP ZAP to identify and exploit vulnerabilities in web applications. This course may be useful for someone looking to enter this field.
Security Engineer
Security Engineers design, implement, and maintain security systems and procedures. They also perform security audits, risk assessments, and penetration tests to identify and fix security vulnerabilities. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to improve their security posture. They also perform security audits, risk assessments, and penetration tests to identify and fix security vulnerabilities. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Ethical Hacker
Ethical Hackers are security professionals who use their skills to identify and exploit vulnerabilities in systems and applications. They work with organizations to help them improve their security posture and prevent attacks. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Network Penetration Tester
A Network Penetration Tester designs, develops, and deploys network security systems and procedures. They also perform security audits, risk assessments, and penetration tests to identify and exploit system vulnerabilities. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Vulnerability Researcher
Vulnerability Researchers identify and disclose vulnerabilities in software and systems. They work with vendors to fix vulnerabilities and help prevent future attacks. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Information Security Analyst
Information Security Analysts design, implement, and maintain security systems and procedures. They also perform security audits, risk assessments, and penetration tests to identify and fix security vulnerabilities. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Cybersecurity Analyst
Cybersecurity Analysts protect computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
IT Security Specialist
IT Security Specialists plan, implement, and manage security measures to protect an organization's information systems and data. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Information Systems Security Manager
Information Systems Security Managers oversee the security of an organization's information systems and data. They develop and implement security policies and procedures, and manage security risk assessments and audits. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Risk Analyst
Risk Analysts identify, assess, and manage risks to an organization. They develop and implement risk management strategies, and help organizations to make informed decisions about risk. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Compliance Auditor
Compliance Auditors ensure that organizations comply with laws and regulations. They review and evaluate an organization's policies, procedures, and systems to identify areas of non-compliance. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Forensic Analyst
Forensic Analysts investigate and analyze computer systems and data to identify and collect evidence of crimes. They also provide expert testimony in court. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Incident Responder
Incident Responders respond to security incidents and breaches. They investigate and contain the damage, and help organizations to recover from the incident. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.
Security Architect
Security Architects design and implement security solutions for organizations. They work with stakeholders to identify security requirements, and design and implement solutions that meet those requirements. This course provides a foundation in penetration testing by teaching you how to use tools such as Nmap, Metasploit, and Burp Suite to enumerate, exploit, and escalate privileges on vulnerable systems and applications. This course may be useful for someone looking to enter this field.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Hands-on Penetration Testing Labs 3.0.
Is designed to teach you how to do penetration testing with the help of hands-on exercises and real-world examples. It helpful companion to this course, as it also focuses on practical skills.
Good introduction to the fundamentals of network security and assessment techniques. It could serve as background reading for those new to the field.
Is an excellent introduction to the mindset and techniques of an ethical hacker. While it doesn't have a specific focus on penetration testing, it's a great way to broaden your understanding of the field.
Provides a deep dive into exploitation techniques. While it may be more advanced than what is covered in this course, it's an excellent resource for those looking to expand their knowledge in this area.
Provides a good overview of the techniques used to investigate and analyze malicious code. While it may not be directly applicable to penetration testing, it's a good way to broaden your understanding of cybersecurity.
Classic in the field of web application security. It provides a comprehensive overview of the techniques used to find and exploit security flaws in web applications.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Hands-on Penetration Testing Labs 3.0.
Ethical Hacking using Kali Linux from A to Z
Most relevant
Cybersecurity Tools and Technologies
LEARN ETHICAL HACKING AND PENETRATION TESTING 5 COURSES...
Penetration Testing and Ethical Hacking Complete Hands-on
Big Data Integration and Processing
Introduction to Big Data
Complete Penetration Testing and Ethical hacking Bootcamp
Create Amazing Graphics and Art using Stable Cascade
Build your first AI Stock Predictor using Amazon Forecast
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser