Table of Contents
Table of Contents – Book 1
Ch 0.1 Basic Networking Terms
Ch 1 Intro to Kali Linux
Ch 2 Installing Kali Linux
Ch 3 How to Update Kali Linux
Ch 4 How to Install Must Have Kali Tools
Ch 5 TOR Installation
Ch 6 Pre-Checks for Penetration Testing
Ch 7 Information Gathering
Ch 8 Documentation using KeepNote
Ch 9 Client Website Visit
Ch 10 Google Dorks
Ch 11 Gathering metadata
Ch 12 Contact Information Gathering
Ch 13 The “whois” Tool
Ch 14 DNS Reconnaissance
Ch 15 The “Deep Magic” Tool
Ch 16 The “Discovery” Tool
Ch 17 The “Recon-ng” Tool
Ch 18 External Pen Testing Workflow
Ch 19 Host Discovery
Ch 20 Port Scanning
Ch 21 Scanning Tools for Website Pen Test
Ch 22 Scanning Techniques
Ch 23 Proxy setup for Burp Suite
Ch 24 Burp Suite Target
Ch 25 Burp Suite Spider
Ch 26 Burp Suite & SQL Injection
Ch 27 The HTTrack Tool
Ch 28 SSL Scanning
Ch 29 CMS Scanning
Ch 30 Burp scanner Basics
Ch 31 Burp Scanner for Sessions Tokens
Ch 32 H-ping_3
Ch 33 EtterCAP
Ch 34 Xplico
Ch 35 Scapy
Ch 36 Parasite6
Ch 37 SQL Injection Attack
Ch 38 The “Weevely” Tool
Ch 39 Denial of Service Attack
Ch 40 Port Scanning
Ch 41 Scanning for Vulnerabilities
Ch 42 Network Sniffing
Ch 43 Configuring SPAN
Ch 44 MITM Attack Detection with Wireshark
Ch 45 SYN Scan Attack
Ch 46 Brute Force Attack using Hydra
Ch 47 DOS Deployment using Low Orbit ion Cannon
Ch 48 The Metasploit Framework
Ch 49 Post Exploitation in Metasploit
Ch 50 The Netcat Tool
Ch 51 The Meterpreter Tool
Ch 52 Armitage
Ch 53 SET
Ch 54 PowerShell Attack
Ch 55 Spear Phishing Attack
Ch 56 Credential Harvester
Ch 57 Wireless Reconnaissance
Ch 58 WEP Attack
Ch 58 De-Authentication Attack
Ch 60 Hidden ESSID Bypassing
Ch 61 Brute Force Attack using Hydra
Ch 62 Brute Forcing RDP
Ch 63 Brute Forcing Web Forms Authentication
Ch 64 How to find vulnerabilities
Ch 65 SMBexec against AD
Ch 66 Additional Wireless attacks
Table of Contents – Book 2
Ch 0.1 Fish Related Terms
Ch 1 The history of social engineering
Ch 2 Psychological manipulation
Ch 3 Human Weaknesses
Ch 4 Social Engineering Categories
Ch 5 Cold Call Virus Scams
Ch 6 Authority & Fear Establishment
Ch 7 Executing the Social Engineering Attack
Ch 8 Signifying Legitimacy
Ch 9 Providing Value
Ch 10 Monetizing the Scam
Ch 11 Reconnaissance Overview
Ch 12 Open-Source Intelligence
Ch 13 Organizational Reconnaissance
Ch 14 Identifying Targets Within an Organization
Ch 15 Identity Exploration
Ch 16 In-person social engineering techniques
Ch 17 Dumpster Diving
Ch 18 Data Breaches
Ch 19 Overview of Phishing Attacks
Ch 20 Teach a Man to Phish…
Ch 21 Call Signs of a Phishing Email
Ch 22 Phishing Page Types
Ch 23 Spear phishing
Ch 24 Enumeration
Ch 25 Filter Evasion Techniques
Ch 26 PhishTank
Ch 27 Phishing Attack with Phish5
Ch 28 Identity Theft and Impersonation Basics
Ch 29 Identity Theft
Ch 30 Identities for Trade
Ch 31 Impersonation
Ch 32 Social Engineering Countermeasures
Ch 33 Paper & Digital Record Destruction
Ch 34 Physical Security Measures
Ch 35 Principle of Least Privilege
Ch 36 2FA & Side Channel ID Verification
Ch 37 Logging & Monitoring
Ch 38 ID Monitoring
Ch 39 How to respond to an Attack
and more...