Module 01: Penetration Testing: What You Should Know

Module 02: Using The Metasploit Framework

Module 03: Command Line Fun

Module 04 : Linux Pentesting with BasicPT

Module 05 : Linux Pentesting with MrRobotCtf

Module 06 : Windows PT with AnthemCtf

Module 07 : Anonforce Machine Description

Module 08 : Windows PT with Retro

Module 09 : LinuxPT with DAV

Module 10 : Linux PT with Chocolate Factory

Chocolate Factory CTF – Exploring Privesc vectors
Chocolate Factory CTF – Final Privilege Escalation
Chocolate Factory CTF – Password cracking
Chocolate Factory Machine Description
What You Will Learn from Chocolate Factory CTF ?

Module 11 : Linux PT with WonderlandCtf

Module 12 : Report Writing

Trying Harder: The Labs

Enroll Now!













Craw Cyber Security Private Limited