Cloud Penetration Testing: Methods and Tools

Cloud Penetration Testing: Methods and Tools

Rating
0
Reviews
0
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools
Cloud Penetration Testing: Methods and Tools

App details

Release date

2022-10-25

Last update

2022-10-25

Product ID

9PJ255WDXBTV

Categories

Developer tools

About Cloud Penetration Testing: Methods and Tools

This is an ultimate guide on Wireless and Cloud Penetration Testing: Tools, Exploits and Attacks.
The contents of this app include:
1.Metasploit Installations: Hosts & Services Commands
2.MetaSploit - Port Scanning, ARP Sweep & Brute Forcing
3.Shell, SQL Injection, BackDoors & DDos
4.Meterpreter, Keystroke, Sniffing & Remote Desktop
5.Backdooring OS Binaries, Credential Harvesting & Post-Exploitation Attacks
6.Using MSFvenom: Payloads, Templates and Encoders
7.HTA & HID Attacks: Trojan, Backdoor & Anti-Virus Bypassing
8.Spear-phising attacks, Web Attacks methods & Social Engineer Toolkits.
9.DDos Attacks & Post-Exploitation modules.
10.Generate exploits using MSFvenom & Exploit Mixims
11.Evil Twin, SMB relay & MITM Attacks, Karmetasploit & MetaSploit Wireless Attacks
12. Cloud Penetration Testing & Phising using MetaSploit and PHP Hop
13. Using MetaSploit over Tor Network & Metasploit Logging

It also includes:

  1. Installing Metasploit on Windows
  2. Installing Linux and mac0S
  3. Installing Metasploit on mac0S
  4. Using Metasploit in Kali Linux
  5. Upgrading Kali Linux
  6. Setting up a penetration-testing lab
  7. Setting up SSH connectivity
  8. Connecting to Kali using SSH
  9. Configuring PostgreSQL & Hosts command
  10. Information Gathering and Scanning
  11. Passive information gathering with Metasploit
  12. DNS Record Scanner and Enumerator
  13. Search Engine Subdomains Collector
  14. Censys Search
  15. Shodan Search
  16. Shodan Honeyscore Client
  17. Search Engine Domain Email Address Collector
  18. Active information gathering with Metasploit
  19. Using the TCP Port Scanner
  20. Using the TCP SYN Port Scanner
  21. Using the Port scanning — the Nmap way
  22. Operating system and version detection
  23. Increasing anonymity
  24. Port scanning—the db_nmap way
  25. Nmap Scripting Engine
  26. Host discovery with ARP Sweep
  27. UDP Service Sweeper
  28. SMB scanning and enumeration
  29. Detecting SSH versions with the SSH Version Scanner
  30. FTP scanning
  31. SMTP enumeration
  32. SNMP enumeration
  33. HTTP scanning
  34. WinRM scanning and brute forcing
  35. Integrating with Nessus
  36. Integrating with NeXpose
  37. Integrating with OpenVAS
  38. Server-Side Exploitation
  39. Getting to know MSFconsole
  40. MSFconsole commands
  41. Exploiting a Linux server
  42. SQL injection
  43. Types of shell
  44. Exploiting a Windows Server machine
  45. Exploiting common services
  46. Installing backdoors
  47. Denial of Service
  48. Meterpreter
  49. Understanding the Meterpreter core commands
  50. Understanding the Meterpreter filesystem commands
  51. Understanding Meterpreter networking commands
  52. Understanding the Meterpreter system commands
  53. Setting up multiple communication channels with the target
  54. Meterpreter anti-forensics
  55. The getdesktop and keystroke sniffing
  56. Using a scraper Meterpreter script
  57. Scraping the system using winenum
  58. Automation with AutoRunScript
  59. Meterpreter resource scripts
  60. Meterpreter timeout control
  61. Meterpreter sleep control
  62. Meterpreter transports
  63. Interacting with the registry
  64. Loading framework plugins
  65. Meterpreter API and mixins
  66. Railgun—converting Ruby into a weapon
  67. Adding DLL and function definitions to Railgun
  68. Injecting the VNC server remotely
  69. Enabling Remote Desktop
  70. Post-Exploitation
  71. Post-exploitation modules
  72. Bypassing UAC
  73. Dumping the contents of the SAM database
  74. Passing the hash
  75. Incognito attacks with Meterpreter
  76. Using Mimikatz
  77. Setting up a persistence with backdoors
  78. Becoming Trustedlnstaller
  79. Backdooring Windows binaries
  80. Pivoting with Meterpreter
  81. Port forwarding with Meterpreter
  82. Credential harvesting
  83. Enumeration modules
  84. Autoroute and socks proxy server
  85. Analyzing an existing post-exploitation module
  86. Writing a post-exploitation module
  87. Using MSFvenom
  88. Payloads and payload options
  89. Encoders
  90. Output formats
  91. Templates
  92. Meterpreter payloads with trusted certificates
  93. Client-Side Exploitation and Antivirus Bypass
  94. Exploiting a Windows 10 machine
  95. Bypassing antivirus and IDS/IPS
  96. Metasploit macro exploits
  97. Human Interface Device attacks
  98. HTA attack
  99. Backdooring executables using a MITM attack
  100. Creating a Linux trojan
  101. Creating an Android backdoor
  102. Social-Engineer Toolkit
  103. Getting started with the Social-Engineer Toolkit
  104. Working with the spear-phishing attack vector
  105. Website attack vectors
  106. Working with the multi-attack web method
  107. Infectious media generator
  108. Working with Modules for Penetration Testing
  109. Working with auxiliary modules
  110. DoS attack modules
  111. HTTP
  112. SMB
  113. Post-exploitation modules
  114. Understanding the basics of module building
  115. Analyzing an existing module
  116. Building your own post-exploitation module
  117. Building your own auxiliary module
  118. Exploring Exploits
  119. Common exploit mixins
  120. Exploiting the module structure.
  121. Using MSFvenom to generate shellcode.
  122. Converting an exploit to a Metasploit module.
  123. Porting and testing the new exploit module.
  124. Fuzzing with Metasploit.
  125. Writing a simple fuzzer.
  126. Wireless Network Penetration Testing.
  127. Metasploit and wireless.
  128. Understanding an evil twin attack.
  129. Configuring Karmetasploit
  130. Wireless MITM attacks.
  131. SMB relay attacks.
  132. Cloud Penetration Testing
  133. Metasploit in the cloud.
  134. Metasploit PHP Hop.
  135. Phishing from the cloud.

Key features

  • Metasploit Installations: Hosts & Sewices Commands
  • MetaSploit - Port Scanning, ARP Sweep & Brute Forcing
  • Shell, SQL Injection, BackDoors & DDos
  • Meterpreter, Keystroke, Sniffing & Remote Desktop
  • Backdooring OS Binaries, Credential Harvesting & Post-Exploitation Attacks
  • Using MSFvenom: Payloads, Templates and Encoders
  • HTA & HID Attacks: Trojan, Backdoor & Anti-Virus Bypassing
  • Spear-phising attacks, Web Attacks methods & Social Engineer Toolkits
  • DDos Attacks & Post-Exploitation modules
  • Generate exploits using MSFvenom & Exploit Mixims
  • Evil Twin, SMB relay & MITM Attacks, Karmetasploit & MetaSploit Wireless Attacks
  • Cloud Penetration Testing & Phising using MetaSploit and PHP Hop
  • Using MetaSploit over Tor Network & Metasploit Logging