Module 01: Penetration Testing: What You Should Know

Module 02: Using The Metasploit Framework

Module 03: Command Line Fun

Module 04 : Linux Pentesting with BasicPT

Module 05 : Linux Pentesting with MrRobotCtf

Module 06 : Windows PT with AnthemCtf

Module 07 : Anonforce Machine Description

Module 08 : Windows PT with Retro

Retro Ctf – Machine Description
What will you learn from Retro Ctf ?
Retro Ctf – Scanning
Retro Ctf- Directory Bruteforcing
Retro Ctf – Exploring the Website
Retro Ctf – Gaining Initial Access
Retro Ctf- Looking at user’s Browser History
Retro Ctf – Researching CVE-2019-1388
Retro Ctf – Exploiting the Vulnerability
Retro Ctf – Getting the Root Flag

Module 09 : LinuxPT with DAV

Module 10 : Linux PT with Chocolate Factory

Module 11 : Linux PT with WonderlandCtf

Module 12 : Report Writing

Trying Harder: The Labs

Enroll Now!













Craw Cyber Security Private Limited