(Total 30 Labs) 1- Penetration Testing: System Security 1.1- Architecture Fundamentals (1 Lab) 1.2- Assembler Debuggers and Tool Arsenal 1.3- Buffer Overflows 1.4- Shellcoding 1.5- Cryptography and Password Cracking 1.6- Malware 2- Penetration Testing: Network Security 2.1- Information Gathering (1 Lab) 2.2- Scanning (1 Lab) 2.3- Enumeration (2 Labs) 2.4- Sniffing & MitM Attacks (4 Labs) 2.5- Exploitation (4 Labs) 2.6- Post Exploitation (7 Labs) 2.7- Anonymity 2.8- Social Engineering 3- PowerShell for Pentesters 3.1- Introduction 3.2- PowerShell Fundamentals 3.3- Offensive PowerShell (2 Labs) 4- Penetration Testing: Linux Exploitation 4.1- Introduction 4.2- Information Gathering (2 Labs) 4.3- Exploitation over the Network 4.4- Post Exploitation (2 Labs) 5- Penetration Testing: Web App Security 5.1- Introduction (1 Lab) 5.2- Information Gathering 5.3- Cross Site Scripting 5.4- SQL Injections (1 Lab) 5.5- Other Common Web Attacks 6- Penetration Testing: Wi-Fi Security 6.1- Prerequisites 6.2- Environment Setup 6.3- Wireless Standards and Networks 6.4- Discover Wi-Fi Networks 6.5- Traffic Analysis 6.6- Attacking Wi-Fi Networks 6.7- Wi-Fi as Attack Vectors 7- Penetration Testing: Metasploit & Ruby 7.1- Installation and Fundamentals 7.2- Control Structures 7.3- Methods, Variables, and Scope 7.4- Classes, Modules, and Exceptions 7.5- Pentesters Prerequisites 7.6- Input Output 7.7- Network and OS Interaction (1 Lab) 7.8- The Web 7.9- Exploitation with Ruby (1 Lab) 7.10- Metasploit