Module 6: Gaining Access
Learning Outcomes:
- Discuss and demonstrate the different ways of exploiting vulnerabilities:
- Service/server-side
- Application/client-side
- Privilege escalation
- Discuss and demonstrate different attacks.
- Fuzzing
- Payloads
- Modules
Reference Materials:
- Slide Deck
- E-book
- Online Lecture (Subscribe to get more videos)
Supplementary Articles:
- Penetration Testing: Maintaining Access
- Hacker Lifecycle Phase 4: Maintaining Access – IncMan SOAR’s Protective Mechanisms
- Maintaining Access
- System Penetration
- Tutorial Series: Ethical Hacking Practical – Maintaining Access
- Exploit and maintain access with a Meterpreter backdoor using Metasploit
- Tutorial Series: Ethical Hacking Practical – Privilege Escalation
- Web Exploitation
- Basic Web Exploitation Techniques
- The Value of Web Exploitation
- Web Application Vulnerabilities
- Web Application Exploit Development
- Ethical Hacking 101: Web App Penetration Testing – a full course for beginners
- Gaining Access – Web Server Hacking – Metasploitable – #1
- Hacking Websites With Cross-Site Scripting (XSS Attack Basics)
- Website Admin Panel Hacking With Kali Linux [2020]
- DEF CON 23 – Brent White – Hacking Web Apps
- Web App Hacking CTF w/ Burp Suite
Video Lessons:
Case Assignments:
Assessment:
- Recitation
- Case Analysis