The Course

The Course

Are you ready to turn your passion into a profession?

We are here to guide you through your journey to become a professional penetration tester. 

The documents are divided into chapters, and there are some exercises to check. Different types of attacks are explained in theory and later continued via video and practical exercises. It is important to develop the content yourself; otherwise, you will lack the basic understanding of the subject.

We work continuously on the courseware and release updates each month.

q
Some chapters will be published in the near future. If you want to get informed as soon as a new chapter is available or when any unit gets updated, please subscribe to our newsletter.
Learn from the comfort of your home at your own pace
Z
Test your newly acquired knowledge immediately in one of our numerous labs or with additional exercises
Benefit from our practical materials written by pen testers with years of professional experience
q
Some chapters will be published in the near future. If you want to get informed as soon as a new chapter is available or when any unit gets updated, please subscribe to our newsletter.

1. Introduction – Welcome to the World of Hacking

 

In the first unit you will get to know what a pen tester does and how you can make a living out of hacking in a legal and ethical way.

We want to show you a typical procedure of a pen test as well as its results and its consequences. You will not only learn what career opportunities open up as an ethical hacker, but also what requirements you should bring along. Regarding this, we talk about certificates and why these are important. 

Introduction
What is hacking?

Penetration Testing – Purpose, Process, Tools
Professionals and Opportunities
Skills and Certificates

1. Introduction - Welcome to the World of Hacking

In the first unit you will get to know what a pen tester does and how you can make a living out of hacking in a legal and ethical way.

We want to show you a typical procedure of a pen test as well as its results and its consequences. You will not only learn what career opportunities open up as an ethical hacker, but also what requirements you should bring along. Regarding this, we talk about certificates and why these are important.

 

Introduction
What is hacking?

Penetration Testing – Purpose, Process, Tools
Professionals and Opportunities
Skills and Certificates

 

2. Getting started

Amongst other topics, you will learn how to download the VPN client, as well as how the reset portal and the dashboard work and what you can do, when you are stuck in a box.

Welcome to the course
How the Lab works
Selecting your OS
Box difficulties
Connecting to the Labs
VPN installation
The reset portal
Progress tracking
Hints and the coinsystem
Restriction and rules
Certificates
Discord
Where to start

 

3. Linux Basics

Maybe you’ve never used Linux before or it’s been a while? No problem! Here we’ll show you the essential tricks for getting around on the console.

The terminal
The file system
Permissions
Combined commands
File contents
Execution of files
Searching for files
Installing software
Process manipulation

 

4. Scanning Networks

Here we show you how you can save a lot of time with automations.

Scripting / Programming
Network Mapper (nmap)

 

5. Footprinting and Recconaissance

In this chapter, we show you how to obtain and use information from publicly available sources (OSINT).

Communication between systems
The most important ports
Google Hacking
Shodan
The internets history
Analog methods
Maltego
Whois
DNS
Traceroute

 

i

6. Information Gathering

…coming soon…

 

Passive
Active
Brute Forcing

7. Web Applications

…coming soon…

Grundlagen
OWASP
File Inclusions
Webshells
File Uploads
SQL Injection
Cross Site Scripting
Information Leakage
Cross Site Request Forgery

Online Security Technology background

8. Network Attacks

…coming soon…

Network Sniffing
WLAN and NextGen
Wireshark
TCPDump
Man in the Middle

Online Security Technology background

8.Network Attacks

…coming soon…

Network Sniffing
WLAN and NextGen
Wireshark
TCPDump
Man in the Middle

9. Professional Tools

…coming soon…

Vulnerability Scanner
Metasploit beginner
Metasploit advanced
Meterpreter
Burp
Empire

white skull icon

10. Vulnerabilites

…coming soon…

Classification
CVE
Scanner
OpenVAS
Malware

Hacker man in hoodie looking in binoculars against networking media background.

11. Privilege Escalation

…coming soon…

Windows

Linux

Online Security Technology background

12.Exploit Development

…coming soon…

Assembler tutorial
0 Days
EIP overwrites (Vanilla)
SEH exploits
Egghunter
Bypassing Security Techniques

Online Security Technology background

12.Exploit Development

…coming soon…

Assembler tutorial
0 Days
EIP overwrites (Vanilla)
SEH exploits
Egghunter
Bypassing Security Techniques

13. Mobile/Cloud

…coming soon…

Mobile Hacking
Cloud Hacking

white skull icon

14. Hardware Hacking

…coming soon…

IoT Vulnerabilites
IoT Hacking

Hacker man in hoodie looking in binoculars against networking media background.

15. Post Exloitation

…coming soon…

Windows
Linux
Pivoting

Jojn us today

Ready to get started?

Ready to get started?