1.1 Attacker logs.zip
1.2 benign logs.zip
1.3 Download Virtualbox Hypervisor.html
1.4 Module3.pdf
1. Module Introduction
2.1 Metasploitable VM download link.html
2. Metasploitable Vulnerable machine setup
3.1 Kali linux VM download link.html
3. Importing Kali Linux VM in Virtualbox
4. Virtualbox - Bridged mode
5. Virtualbox - Host Only mode
6. Virtualbox - NAT mode
7. Virtualbox - NAT Network mode
8.1 Putty Download.html
8. Generating test traffic for SSH server
9.1 Download FileZilla.html
9. Generating test traffic for FTP server
10. Generating benign HTTP web traffic logs
11. Introduction to generation of malicious traffic
12. Generating traffic using nitko & nmap scanners
13. Generating traffic using OWASP ZAP, sqlmap & Commix
14. Generating form bruteforce & LFI attack traffic
15. Generating file upload vulnerabilities traffic
16. Bruteforce SSH & FTP services
17. Module Recap & End