Skip to content

CPTS

Number Module My notes Duration
01 Penetration Testing Process Penetration Testing Process 6 hours
02 Network Enumeration with Nmap (Almost) all about nmap 7 hours
03 Footprinting Introduction to footprinting
Infrastructure and web enumeration
Some services: FTP, SMB, NFS, DNS, SMTP, IMAP/POP3,SNMP, MySQL, Oracle TNS, IPMI, SSH, RSYNC, R Services, RDP, WinRM, WMI
2 days
04 Information Gathering - Web Edition Information Gathering - Web Edition. With tools such as Gobuster, ffuf, Burpsuite, Wfuzz, feroxbuster 7 hours
05 Vulnerability Assessment Vulnerability Assessment:
Nessus, Openvas
2 hours
06 File Transfer techniques File Transfer Techniques:
Linux, Windows, Code- netcat python php and others, Bypassing file upload restrictions, File encryption, Evading techniques when transferring files, LOLbas Living off the land binaries
3 hours
07 Shells & Payloads Bind shells, Reverse shells, Spawn a shell, Web shells (Laudanum and nishang) 2 days
08 Using the Metasploit Framework Metasploit, Msfvenom 5 hours
09 Password Attacks Password attacks 8 hours
10 Attacking Common Services Common services: FTP
SMB (tools: smbclient, smbmap, rpcclient, Samba Suite, crackmapexec, impacket-smbexec, impacket-psexec), Databases (MySQL and Attacking MySQL, MSSQL and Atacking MSSQL, log4j, RDP, DNS, SMTP
8 hours
11 Pivoting, Tunneling, and Port Forwarding 2 days
12 Active Directory Enumeration & Attacks 7 days
13 Using Web Proxies 8 hours
14 Attacking Web Applications with Ffuf 5 hours
15 Login Brute Forcing 6 hours
16 SQL Injection Fundamentals 8 hours
17 SQLMap Essentials 8 hours
18 Cross-Site Scripting (XSS) 6 hours
19 File Inclusion 8 hours
20 File Upload Attacks 8 hours
21 Command Injections 6 hours
22 Web Attacks 2 days
23 Attacking Common Applications 4 days
24 Linux Privilege Escalation 8 hours
25 Windows Privilege Escalation 4 days
26 Documentation & Reporting 2 days
27 Attacking Enterprise Networks 2 days
Last update: 2024-04-03
Created: November 27, 2023 14:56:56