Penetration Testing Essential Training

Penetration Testing Essential Training

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 2h 38m | 468 MB

You’ve secured your systems, trained your users, and fortified your network. Think you’re ready to handle a cybersecurity threat? Penetration testing is one of the best ways to see if your security will hold. It puts testers in the role of attackers, looking for vulnerabilities in your networks, computers, applications, email, and users. This course provides an introduction to the key knowledge and skills to start a program of professional penetration testing at your organization.

Cybersecurity expert Malcolm Shore reviews popular pen testing tools, as well as the Bash and Python scripting skills required to be able to acquire, modify, and re-use exploit code. He also provides a refresher on the Kali Linux penetration testing toolbox, approaches to web testing, and several important facets of exploit code. At the end of this course, you’ll be prepared to take more advanced training and to pursue the popular Offensive Security Certified Professional (OSCP) certification.

Table of Contents

Introduction
1 Build a foundation in penetration testing
2 What you need to know
3 Disclaimer

1. What Is Pen Testing
4 Pen testing overview
5 The cyber kill chain
6 The MITRE ATT&CK repository

2. Pen Testing Tools
7 Scan networks with Nmap
8 A Netcat refresher
9 Capture packets with tcpdump
10 Work with netstat, nbtstat, and arp
11 Script with PowerShell
12 Extend PowerShell with Nishang

3. Bash Scripting
13 Refresh your Bash skills
14 Control the flow in a script
15 Use functions in Bash

4. Python Scripting
16 Refresh your Python skills
17 Use the system functions
18 Use networking functions
19 Work with websites
20 Drive Metasploit through Python
21 Access SQLite databases
22 Use Scapy to work with packets

5. Kali and Metasploit
23 A Kali refresher
24 Fuzzing with Spike
25 Information gathering with Legion
26 Using Metasploit
27 Exploit with Armitage
28 Scan targets with GVM
29 Managing GVM problems

6. Web Testing
30 Approach web testing
31 Test websites with Burp Suite
32 Check web servers with Nikto
33 Fingerprint web servers
34 Web server penetration using sqlmap

7. Understanding Exploit Code
35 Exploit a target
36 Understand code injection
37 Understand buffer overflows
38 Find exploit code

Conclusion
39 Next steps

Homepage