Ethical Hacking
Showing 49–60 of 108 results
IDA Pro Concepts and Basic Functionality
The ability to reverse engineer binary code is accomplished through the use of complex tools which translate machine code. This course will teach you everything you need to know about IDA Pro to get started using this indispensable tool.
Impact with Low Orbit Ion Cannon (LOIC) 2
Low Orbit Ion Cannon, or LOIC, is an open source denial of service tool for network stress testing. In this course, you will learn Impact using Low Orbit Ion Cannon.
Information Gathering with Kali Linux
This course is all about introducing the learner to the 01 Information Gathering section of Kali . You'll learn about about a few of the tools available on the Kali platform and how they can be used to gather key information on your target.
Initial Access with Gophish
Gophish is an open source phishing tool written in the Go programming language for use by businesses and penetration testers to test for phishing awareness in their organization. In this course, you will learn Initial Access using Gophish.
Initial Access with King Phisher
King Phisher is a feature-rich tool for coordinating and monitoring successful phishing campaigns to further red teaming objectives towards initial access. In this course, you will learn initial access using King Phisher.
Initial Access with Luckystrike
Malicious office documents are an effective way to gain an initial foothold into a network. In this course, you will learn how to use Luckystrike to create custom malicious office documents, manage multiple payloads, and utilize custom templates.
Initial Access with sqlmap
sqlmap is a powerful automation tool for identifying and exploiting SQL injection flaws. Add another tool to your toolbox by using sqlmap to exfiltrate data and gain initial access.
Kali Linux Concepts and Basic Functionality
This course will teach you about Kali Linux, a popular tool used to discover threats and vulnerabilities in computer systems and networks.
Lateral Movement with Infection Monkey
Learn to map and compromise vulnerable network paths with a real propagating payload and correlate lateral movement testing with MITRE ATT&CK and Zero Trust Principles.
Lateral Movement with Mimikatz 2
Among other features, Mimikatz provides lateral movement capabilities such as pass the hash, user impersonation, and the creation of golden and silver tickets. Skill up your lateral movement techniques with Mimikatz.
Lateral Movement with PsExec
Learn to use PsExec to execute commands, programs, and laterally move to remote Windows hosts without installing additional software.
Lateral Movement with WMIOps
WMIOps is a PowerShell script that penetration testers and ethical hackers can use to execute commands, gather information, and run other PowerShell scripts on remote Windows machines. In this course, you will learn lateral movement using WMIOps.