Search Option

Dears,

Is there any detailed Course Outline for PTP?

Let’s say I want to study ffuf (Fuzz Faster U Fool) tool today. Can I SEARCH and navigate to this topic directly?

there is no topic fuff

very roughly the structure looks like

penetration-testing-professional: 7 courses, 83 videos, 30 labs, 118 slides
        penetration-testing-system-security:
                introduction-study-guide
                architecture-fundamentals-study-guide
                security-implementations-study-guide
                introduction-study-guide
                assembler-study-guide
                compiler-study-guide
                nasm-study-guide
                tools-arsenal-study-guide
                understanding-buffer-overflows-study-guide
                finding-buffer-overflows-study-guide
                exploiting-buffer-overflows-study-guide
                exploiting-a-real-world-buffer-overflow-study-guide
                security-implementations-study-guide
                execution-of-a-shellcode-study-guide
                types-of-shellcode-study-guide
                encoding-of-shellcode-study-guide
                debugging-a-shellcode-study-guide
                creating-our-first-shellcode-study-guide
                a-more-advanced-shellcode-study-guide
                shellcode-and-payload-generators-study-guide
                introduction-study-guide
                classification-study-guide
                cryptographic-hash-function-study-guide
                public-key-infrastructure-study-guide
                pretty-good-privacy-pgp-study-guide
                secure-shell-ssh-study-guide
                cryptographic-attacks-study-guide
                security-pitfalls-implementing-cryptographic-systems-study-guide
                windows-passwords-study-guide
                classification-study-guide
                techniques-used-by-malware-study-guide
                how-malware-spreads-study-guide
                samples-study-guide
        penetration-testing-network-security:
                information-gathering-introduction-study-guide
                search-engines-study-guide
                social-media-study-guide
                infrastructures-study-guide
                tools-study-guide
                introduction-study-guide
                detect-live-hosts-and-port-study-guide
                service-and-os-detection-study-guide
                firewall-ids-evasion-study-guide
                enumeration-study-guide
                netbios-study-guide
                snmp-study-guide
                what-is-sniffing-study-guide
                sniffing-in-action-study-guide
                basics-of-arp-study-guide
                sniffing-tools-study-guide
                mitm-attacks-study-guide
                attacking-tools-study-guide
                intercepting-ssl-traffic-study-guide
                vulnerability-assessment-study-guide
                low-hanging-fruits-study-guide
                exploitation-study-guide
                introduction-study-guide
                privilege-escalation-and-maintaining-access-study-guide
                pillaging-study-guide
                mapping-the-internal-network-study-guide
                exploitation-through-pivoting-study-guide
                anonymity-study-guide
                browsing-anonymously-study-guide
                tunneling-for-anonymity-study-guide
                what-is-it-study-guide
                types-of-social-engineering-study-guide
                samples-of-social-engineering-attacks-study-guide
                pretexting-samples-study-guide
                tools-study-guide
        powershell-for-pentesters:
                why-powershell-study-guide
                what-is-powershell-study-guid
                the-powershell-cli-study-guide
                cmdlets-study-guide
                modules-study-guide
                scripts-study-guide
                objects-study-guide
                downloading-and-execution-study-guide
                obfuscation-study-guide
                information-gathering-and-recon-study-guide
                post-exploitation-with-powershell-study-guide
        penetration-testing-linux-exploitation:
                why-linux-study-guide
                common-distributions-study-guide
                remote-enumeration-study-guide
                local-enumeration-study-guide
                remote-exploitation-introduction-study-guide
                password-spray-attack-study-guide
                exploiting-samba-study-guide
                exploiting-shellshock-study-guide
                exploiting-heartbleed-study-guide
                exploiting-java-rmi-registry-study-guide
                exploiting-java-deserialization-study-guide
                exploiting-tomcat-study-guide
                post-exploitation-introduction-study-guide
                privilege-escalation-study-guide
                lateral-movement-study-guide
                data-exfiltration-study-guide
                maintaining-access-study-guide
        penetration-testing-web-app-security:
                introduction-study-guide
                information-gathering-study-guide
                cross-site-scripting-study-guide
                sql-injections-study-guide
                other-common-web-attacks-study-guide
        penetration-testing-wi-fi-security:
                prerequisites-study-guide
                environment-setup-study-guide
                wireless-standards-and-networks-study-guide
                discover-wi-fi-networks-study-guide
                traffic-analysis-study-guide
                attacking-wi-fi-networks-study-guide
                wi-fi-as-attack-vectors-study-guide
        penetration-testing-metasploit-ruby:
                installation-and-fundamentals-study-guide
                control-structures-study-guide
                methods-variables-and-scope-study-guide
                classes-modules-and-exceptions-study-guide
                pentesters-prerequisites-study-guide
                input-output-study-guide
                network-and-os-interaction-study-guide
                the-web-study-guide
                exploitation-with-ruby-study-guide
                metasploit-study-guide

Never noticed any such option to navigate directly to any tool/topic.
Btw if you need the course syllabus/blueprint refer this link, eLearnSecurity Resources [Syllabus,Report Templates, Useful links]

1 Like

Thank you so much for this!

1 Like