Course Description

The CWA Preparation Course is the most comprehensive and detailed training designed for aspiring penetration testers who are ready to take their skills to the next level. This course provides an in-depth journey through essential pentesting techniques, covering everything from reconnaissance and scanning to privilege escalation and exploitation across multiple platforms.

With a structured, hands-on approach, you’ll master critical topics such as:
Network enumeration and scanning using tools like Nmap, Masscan, and Arp-scan.
Exploiting vulnerabilities with Metasploit and other powerful tools.
Password cracking, social engineering, and web application security assessments.
Advanced techniques in Linux and Windows privilege escalation.

This course is not just another pentesting program—it’s the ultimate training ground for those who are serious about mastering penetration testing and preparing to excel in the CWA certification exam.

If you’re ready to gain real-world skills and elevate your career in cybersecurity, this is the course for you.

Course curriculum

    1. Introduction

    2. Pentesting

    3. Types of Pentesting

    1. Installing Kali Linux

    2. Linux Basic Commands

    3. Passive Reconnaissance Part I

    4. Passive Reconnaissance Part II

    5. Passive Reconnaissance Part III

    6. SHODAN

    7. DNS Reconnaissance Part I

    8. DNS Reconnaissance Part II

    9. P0f

    10. NMAP

    11. Hping, whatweb, WPScan

    12. Social Engineering

    13. Metasploit Part I

    14. Metasploit Part II

    15. Metasploit Part III

    16. Creating and Crafting Payloads

    17. Password Cracking Part I

    18. Password Cracking Part II

    19. Password Cracking Part III

    20. Password Cracking Part IV

    21. Cryptography

    22. Traffic Analysis

    23. Vulnerability Scanning Part I

    24. Vulnerability Scanning Part II

    25. Snort Part I

    26. Snort Part II

    27. SQL Injection

    28. Wi-Fi Hacking Part I

    29. Wi-Fi Hacking Part II

    30. Wi-Fi Hacking Part III

    31. Web-app Hacking

    32. OWASP ZAP

    1. Network Enumeration with Fping

    2. Network Enumeration with Arp-scan

    3. Network Enumeration with Netdiscover

    4. Network Enumeration with Masscan

    5. Network Enumeration with Nbtscan

    6. Network Enumeration with Nmap

    7. List of Commands

    1. EternalBlue PoC

    2. Introduction to Pentesting in Windows Systems

    3. Enumeration Arp-scan and Ping

    4. Scanning and Enumerating with Nmap

    5. Port Scanning with Nmap and Enumeration with NxC

    6. Enumeration with Smbclient, Smbmap, Rpcclient, Whatweb and Wappalyzer

    7. Bruteforce with Ffuf

    8. Bruteforce with Metasploit and Gaining Access

    1. Enumeration and Scanning

    2. Finding Vulnerabilities

    3. Enumeration and Finding Credentials

    4. Finding Vulnerabilities in the SMTP

    5. Bruteforce with Smbmap and Xargs

    6. Vulnerability Scanning with WPScan and Manipulating Data in the Command Line

    7. Local File Inclusion (LFI) and SMTP Log Poisoning

    8. Remote Code Execution (RCE)

    9. Privilege Escalation

    1. Scanning and Enumeration

    2. Enumeration, Exploitation and Privilege Escalation

About this course

  • $199.00
  • 61 lessons
  • 16.5 hours of video content

Requirements

While NOT MANDATORY, participants are encouraged to have prior knowledge from the following courses to maximize their learning experience:

  1. Linux Basics for Hackers
  2. Network Basics for Hackers

Additionally, setting up a Kali Linux virtual machine (any version) is highly recommended for the hands-on exercises.

Reviews