Booking options
£19
£19
On-Demand course
All levels
This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement.
The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries.
Employers, professional organisations, and academic institutions all recognise CPD, therefore a credential from CPD Certification Service adds value to your professional goals and achievements.
Benefits of CPD
Improve your employment prospects
Boost your job satisfaction
Promotes career advancement
Enhances your CV
Provides you with a competitive edge in the job market
Demonstrate your dedication
Showcases your professional capabilities
The IPHM is an Accreditation Board that provides Training Providers with international and global accreditation. The Practitioners of Holistic Medicine (IPHM) accreditation is a guarantee of quality and skill.
Benefits of IPHM
It will help you establish a positive reputation in your chosen field
You can join a network and community of successful therapists that are dedicated to providing excellent care to their client
You can flaunt this accreditation in your CV
It is a worldwide recognised accreditation
This course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries.
Benefits of Quality License Scheme
Certificate is valuable
Provides a competitive edge in your career
It will make your CV stand out
Course Overview | |||
Course Overview | 00:05:00 | ||
Virtual Lab Build | |||
Video - Downloading ISO and OVA Files for VirtualBox | 00:08:00 | ||
Video and Lab -Creating a Virtual install of Kali using VirtualBox | 00:12:00 | ||
Video and lab - Create a virtual install of Metasploitable2 | 00:10:00 | ||
Video and Lab - Creating Windows 7 Pro Target Machine Using VirtualBox | 00:07:00 | ||
Video and Lab - Creating Windows 10 Target Machine Using VirtualBox | 00:08:00 | ||
Creating Windows 10 Target Machine Using VirtualBox | 00:08:00 | ||
Installing the VirtualBox Extension Pack | 00:02:00 | ||
NMap | |||
Installing the WebMap-Nmap Dashboard | 00:12:00 | ||
Automated Recon/Enumeration Using nmapAutomator | 00:10:00 | ||
Enumerating a Windows 10 Target | |||
Creating a Vulnerable Windows 10 Target | 00:04:00 | ||
Reverse Shells, Privilege Escalation and Persistent Backdoors. | |||
Create a Windows Reverse Shell Using the PowerShell | 00:08:00 | ||
Create a Reverse Shell Using Command Injection | 00:06:00 | ||
Create a Reverse Shell Using a File Upload | 00:08:00 | ||
Launch an Automated Meterpreter Session | 00:13:00 | ||
Upgrade a Dumb Terminal to Fully Functional BASH Shell | 00:09:00 | ||
Windows 7 Privilege Escalation Using UAC Bypass | 00:05:00 | ||
Creating a Persistent Backdoor Using a Persistent Service | 00:14:00 | ||
PowerShell Empire | |||
Create Virtual Install of Server 2016 Full GUI Using VirtualBox | 00:12:00 | ||
00:09:00 | |||
Installing PowerShell Empire StarKiller On Kali Linux | 00:05:00 | ||
Enumerating Active Directory | 00:15:00 | ||
Post-Exploitation of Windows Using PowerShell Empire | 00:19:00 | ||
Post Exploitation of Microsoft Windows | |||
Advanced Password Hacking with Metasploit | 00:13:00 | ||
Post-Exploitation of Microsoft Windows | 00:13:00 | ||
Brute Force the SMB Password on a Windows Server | 00:10:00 | ||
Enumerating Active Directory Using RPCClient | 00:16:00 | ||
Dumping Wi-Fi Credentials Using netsh | 00:04:00 | ||
Practical Pentesting Labs | |||
Heartbleed OpenSSL Exploit Vulnerability | 00:17:00 | ||
Performing an RDP Brute Force Attack | 00:14:00 | ||
Exploiting Active Directory using LLMNR/NBT-NS Poisoning | 00:11:00 | ||
Accessing Kali Across the WAN with NGROK | 00:15:00 | ||
Pentesting with Netcat | 00:12:00 | ||
Enumerate DNS Records Using DNSRecon | 00:12:00 | ||
Auditing Wireless Networks | |||
Installing a Wireless Adapter in Kali | 00:09:00 | ||
Hacking a Wireless Network Using Kali Linux | 00:14:00 | ||
Wireless Deauthentication Attack | 00:06:00 | ||
PMKID Client-less Wireless Attack Using Bettercap | 00:10:00 | ||
Wireshark | |||
Overview of Wireshark 3.2 | 00:10:00 | ||
Wireshark Capture Options | 00:07:00 | ||
Wireshark Toolbar Icons | 00:03:00 | ||
Capturing Wireless Traffic Using Wireshark | 00:05:00 | ||
Capturing a 3-way TCP Handshake Using Wireshark | 00:05:00 | ||
Web App Penetration Testing | |||
Creating a virtual install of OWASP | 00:05:00 | ||
Setting Up Burp Suite | 00:09:00 | ||
Attack Web Apps with Burp Suite Using SQL Injection | 00:11:00 | ||
OS Command Injection Using Commix 3.2x | 00:16:00 | ||
Web Application Firewall Detection Using WAFW00F | 00:04:00 | ||
Exploit Vulnerable Web Applications Using Command Injection | 00:09:00 | ||
Exploit Vulnerable Web Applications Using Command Injection | 00:09:00 | ||
Using Banner Grabbing to Aid in Reconnaissance | 00:10:00 | ||
Anonymity - Remaining Anonymous While Pentesting | |||
Anonymize Kali Using Whonix | 00:10:00 | ||
CTF - SQL Injection to Shell Walkthrough | |||
Lab Preparation for CTF SQL Injection to Shell | 00:04:00 | ||
CTF Walkthrough for SQL Injection to Shell | 00:13:00 | ||
Obtain Your Certificate | |||
Order Your Certificate of Achievement | 00:00:00 | ||
Get Your Insurance Now | |||
Get Your Insurance Now | 00:00:00 | ||
Feedback | |||
Feedback | 00:00:00 |