Comptia Pentest+ Pt0-002 ( Ethical Hacking & Pentest+ ) Lab
Last updated 8/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 14.33 GB | Duration: 32h 31m
Last updated 8/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 14.33 GB | Duration: 32h 31m
Develop your Ethical Hacking & Pentesting skills, get CompTIA Pentest+ certification and be a certified ethical hacker
What you'll learn
CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing (pentesting) and vulnerability management.
CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages.
Unlike other penetration testing exams, PenTest+ uses both performance-based and knowledge
PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces.
CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.
The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pentesting) knowledge
What is the CompTIA Pentest+ exam?
Why is the CompTIA Pentest+ course important?
All information on CompTIA Pentest+ exam topics.
What are Attacks, Threats and Vulnerabilities?
What are network topologies and network attacks?
What Are Social Engineering Attacks?
What is the threat, what are the types of threats, and how is the threat analysis done?
What are the programs used for the attack?
What should be the architecture and design under CompTIA Pentest+?
What is Vulnerability scanning?
What is Nmap and how can we use it?
What is IoT & Mobile?
What is Metasploit Framework?
What is enumeration?
You will learn to troubleshoot hardware, network and software
You will learn about Wi-Fi hacking
You will learn Top 10 Web Application Security Risks – 2023
You will learn Web Application Pentesting
You will learn Authentication and Authorization Testing
You will learn Post exploitation
You will learn What is scripting and how can we analyze a script
You will learn writing a pentest report
Requirements
Desire to get CompTIA Pentest+ certification
Desire to learn about pentest+, pentesting, ethical hacking
Desire to be certified ethical hacker
Watching the lecture videos completely, to the end and in order.
Internet Connection
Any device you can watch the course, such as a mobile phone, computer or tablet.
Determination and patience to learn.
Any device that can be built a lab
Description
Hello there,Welcome to “CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab” course.Develop your Ethical Hacking & Pentesting skills, get CompTIA Pentest+ certification and be a certified ethical hackerCompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing (pentesting) and vulnerability management. CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages. Unlike other penetration testing exams that only cover a portion of stages with essay questions and hands-on, PenTest+ uses both performance-based and knowledge-based questions to ensure all stages are addressed. Pentest, ethical hacking, pentest+, comptia pentest, certified ethical hacker, hacking, pentesting, comptia pentest+, comptia, comptia pentest pt0-002, comptia, ceh, comptia pentest+ pt0-002PenTest+ is the only exam on the market to include all aspects of vulnerability management. It not only covers hands-on vulnerability assessment, scanning, and analysis, but also includes planning, scoping, and managing weaknesses, not just exploiting them.PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces. It is a unique exam that requires a candidate to demonstrate the most relevant pen testing skills for the cloud, hybrid environments, web applications, Internet of Things (IoT), and traditional on-premises.CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment. Cybersecurity professionals with CompTIA PenTest+ know how plan, scope, and manage weaknesses, not just exploit them.IT certifications show employers that candidates have the knowledge and skills they need to do the job, and they help IT pros advance in their careers. As cybersecurity has become a critical function, cybersecurity certifications are among the most popular IT certifications globally.The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pen testing) knowledge and skills. It focuses on the latest pen testing techniques, attack surfaces, vulnerability management, post-delivery and compliance tasks.This course walks you through all the things you need to pass the CompTIA Pentest+ PT0-001 & PT0-002 exam, step by step.You can pass the CompTIA Pentest+ exam by studying the topics covered throughout the course.By the way, you don't need to know anything for this course.We will tell you all the things you need to pass the CompTIA Pentest+ PT0-001 & PT0-002 exam.Our course points too much topics.However, in order to better understand the topics, these basic topics are divided into parts and explained in 21 small chapters.Each of the sections is important on its own. It also relates to other departments.As you follow the course, you will hear the same terms in different lessons. This is because many terms in the field of Security can be used in relation to each other in different subjects.For example, the subject of encryption is mentioned in many places.Although the basic meaning is the same, usage types can gain different meanings on different platforms.The narration of the topics is brief and for the exam.We will make sample applications for some of the topics covered in our course.We will create a virtual Lab for the application.If you wish, you can improve yourself by using the topics covered in the lessons.Because at the end of the course, you will see all the topics used in the field of Security.All you have to do is search the subject on the internet and continue learning.This course is for CompTIA Pentest+ PT0-002 Certification PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:Plan and scope a penetration testing engagementUnderstand legal and compliance requirementsPerform vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyze the resultsProduce a written report containing proposed remediation techniques, effectively communicate results to the management team, and provide practical recommendationsQuestions are asked from the fields. Throughout the course, topics related to these areas are explained.In this course you will learn;Passing the CompTIA Pentest+ certification exam with confidenceUnderstand computer security, its functions, and its componentsPerforming penetration testsNetwork topologies and Network attacksThreat analysisScript analyzingWriting a pentest reportUsing Metasploit FrameworkFrequently asked questionsWhat Is CompTIA PenTest+ Certification?CompTIA PenTest+ is a certification for cybersecurity professionals tasked with penetration testing and vulnerability assessment and management. CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.What Job Roles Should Take the Exam?CompTIA PenTest+ is for IT cybersecurity professionals with three to four years of hands-on information security or related experience, or equivalent training, looking to start or advance a career in pen testing. CompTIA PenTest+ prepares candidates for the following job roles:Penetration testerVulnerability testerSecurity analyst (II)Vulnerability assessment analystNetwork security operationsApplication security vulnerabilityWhat Is on the CompTIA PenTest+ Exam?CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.Successful candidates will have the following skills to:Plan and scope penetration testsConduct passive reconnaissancePerform non-technical tests to gather informationConduct active reconnaissanceAnalyze vulnerabilitiesPenetrate networksExploit host-based vulnerabilitiesTest applicationsComplete post-exploit tasksAnalyze and report penetration test resultsThe CompTIA PenTest+ exam covers the following domains and topics:Planning and Scoping: Explain the importance of planning for an engagementInformation Gathering and Vulnerability Identification: Conduct information gathering using appropriate techniques and perform and analyze a vulnerability scanAttacks and Exploits: Compare and contrast social engineering attacksPenetration Testing Tools: Use NMAP to conduct information gathering exercisesReporting and Communication: Recommend mitigation strategies for discovered vulnerabilitiesWho Is CompTIA?CompTIA (the Computing Technology Industry Association) is the leading provider of vendor-neutral IT certifications in the world. With more than 2 million IT certifications issued worldwide, CompTIA is dedicated to helping IT professionals lead the charge in our digitally connected world.For more than 20 years, CompTIA has developed training and certification exams for computing support, networking, security, open-source (Linux) development, cloud and mobility. Our regular review and updates of exams ensure that CompTIA certifications continue to address the needs of today’s technology challenges.What is penetration testing?Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched. Ethical hackers and security experts carry out these tests to find any weak spots in a system’s security before hackers with malicious intent find them and exploit them. Someone who has no previous knowledge of the system's security usually performs these tests, making it easier to find vulnerabilities that the development team may have overlooked. You can perform penetration testing using manual or automated technologies to compromise servers, web applications, wireless networks, network devices, mobile devices, and other exposure points.What are the different types of penetration testing?There are many types of penetration testing. Internal penetration testing tests an enterprise's internal network. This test can determine how much damage can be caused by an employee. An external penetration test targets a company's externally facing technology like their website or their network. Companies use these tests to determine how an anonymous hacker can attack a system. In a covert penetration test, also known as a double-blind penetration test, few people in the company will know that a pen test is occurring, including any security professional. This type of test will test not only systems but a company's response to an active attack. With a closed-box penetration test, a hacker may know nothing about the enterprise under attack other than its name. In an open-box test, the hacker will receive some information about a company's security to aid them in the attack.What are the different stages of penetration testing?Penetration tests have five different stages. The first stage defines the goals and scope of the test and the testing methods that will be used. Security experts will also gather intelligence on the company's system to better understand the target. The second stage of a pen test is scanning the target application or network to determine how they will respond to an attack. You can do this through a static analysis of application code and dynamic scans of running applications and networks. The third stage is the attack phase, when possible vulnerabilities discovered in the last stage are attacked with various hacking methods. In the fourth stage of a penetration test, the tester attempts to maintain access to the system to steal any sensitive data or damaging systems. The fifth and final stage of a pen test is the reporting phase, when testers compile the test results.What is Ethical Hacking and what is it used for?Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities. An ethical hacker is also sometimes referred to as a white hat hacker. Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications. The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack. An ethical hacker operates within the confines of their agreement with their client. They cannot work to discover vulnerabilities and then demand payment to fix them. This is what gray hat hackers do. Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission.No prior knowledge is needed!Why would you want to take this course?Our answer is simple: The quality of teaching.When you enroll, you will feel our seasoned instructors' expertise.Video and Audio Production QualityAll our videos are created/produced as high-quality video and audio to provide you the best learning experience.You will be,Seeing clearlyHearing clearlyMoving through the course without distractionsYou'll also get:Lifetime Access to The CourseFast & Friendly Support in the Q&A sectionUdemy Certificate of Completion Ready for DownloadDive in now “CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab” course.Develop your Ethical Hacking & Pentesting skills, get CompTIA Pentest+ certification and be a certified ethical hackerWe offer full support, answering any questions.See you in the course!
Overview
Section 1: Setting Up Virtual Lab Environment for CompTIA Pentest+ PT0-002- Ethical Hacking
Lecture 1 Requirements and Overview of Lab
Lecture 2 FAQ about CompTIA Pentest+, Penetration Testing, Ethical Hacking
Lecture 3 Download and Install VirtualBOX
Lecture 4 Download and Install Kali Linux -VirtualBox
Lecture 5 Download and Install Kali Linux Image File
Lecture 6 Download and add Metasploitable Image File
Lecture 7 OWASP Image File-2 Download and Add VirtualBOX
Lecture 8 Windows 7 Add VirtualBox
Lecture 9 BeeBox Download and Add VirtualBox
Lecture 10 Create Nat Network and Connections Test with VirtualBox
Section 2: Create Lab VmWare
Lecture 11 VmWare Download and Install
Lecture 12 Kali Linux Install VMWare
Lecture 13 Kali Image File Add VmWare
Lecture 14 Metasploitable Add VmWare
Lecture 15 Owasp Add VmWare
Lecture 16 Win7 add VmWare
Lecture 17 BeeBox Download and Add VmWare
Lecture 18 Create Nat Network and Connections Test with VmWare
Section 3: Introduction to Penetration Testing (Pentest+)
Lecture 19 Content of the Penetration Testing
Lecture 20 Definition of "Penetration Test"
Lecture 21 Penetration Test Types
Lecture 22 Security Audits
Lecture 23 Vulnerability Scan
Lecture 24 Terms: Asset, Threat, Vulnerability, Risk, Exploit
Lecture 25 Penetration Test Approaches
Lecture 26 Planning a Penetration Test
Lecture 27 Penetration Test Phases
Lecture 28 Legal Issues & Testing Standards
Section 4: Basic Networking
Lecture 29 What is “Protocol”
Lecture 30 Reference Models
Lecture 31 OSI Reference Model
Lecture 32 OSI vs TCP/IP
Lecture 33 Demonstration using Wireshark
Lecture 34 Standards & Protocols
Lecture 35 Ethernet: Principles, Frame & Headers
Lecture 36 ARP ( Address Resolution Protocol ) : Mechanism, ARP Tables, ARP Packets
Lecture 37 ARP Hand-On Practices
Lecture 38 VLANs – Virtual Local Area Networks
Lecture 39 WLANs – Wireless Local Area Networks
Lecture 40 Introduction to Network Layer
Lecture 41 Internet Protocol - IP
Lecture 42 IPv4 Adressing System
Lecture 43 IPv4 Packet Header
Lecture 44 IPv4 Subnetting: Classful Networks
Lecture 45 IPv4 Subnetting: Subnet Mask
Lecture 46 IPv4 Subnetting: Understanding
Lecture 47 IPv4 Shortage
Lecture 48 Private Networks
Lecture 49 Private Networks - Demonstration
Lecture 50 NAT – Network Address Translation
Lecture 51 IPv6, Packet Header & Addressing
Lecture 52 DHCP - How the Mechanism Works
Lecture 53 ICMP – Internet Control Message Protocol
Lecture 54 What is OSPF?
Lecture 55 Traceroute
Lecture 56 Introduction to Transport Layer
Lecture 57 TCP – Transmission Control Protocol
Lecture 58 TCP Header
Lecture 59 UDP – User Datagram Protocol
Lecture 60 STP Attacks, Root Guard and BPDU Guard
Lecture 61 Introduction to Application Layer
Lecture 62 DNS – Domain Name System
Lecture 63 HTTP ( Hyper Text Transfer Protocol )
Lecture 64 HTTPS
Lecture 65 Traffic Topologies
Lecture 66 VPNs
Lecture 67 DHCP Snooping
Lecture 68 Firewalls
Lecture 69 Well-known Network Attacks
Section 5: Information Gathering
Lecture 70 Intro to Reconnaissance
Lecture 71 Extract Domain Registration Information: Whois
Lecture 72 Identifying Hosts or Subdomains Using DNS: Fierce & Theharvester
Lecture 73 Detect Applications on The Same Service
Lecture 74 Ports and Services on The Web Server
Lecture 75 Review Technology/Architecture Information
Lecture 76 Extracting Directory Structure: Crawling
Lecture 77 Minimum Information Principle
Lecture 78 Using Search Engines: Google Hacking
Lecture 79 Shodan
Lecture 80 Web Archives
Lecture 81 FOCA - Fingerprinting Organisations with Collected Archives
Lecture 82 Maltego - Visual Link Analysis Tool
Lecture 83 Password Crackers
Lecture 84 Network Scanners
Lecture 85 Wireless Scanners / Cracker
Lecture 86 Banner Grabbing
Lecture 87 Fingerprinting Tools: The Harvester and Recon-NG
Lecture 88 Gathering Information About the People
Section 6: Vulnerability Scan and Introduction to Nessus
Lecture 89 Introduction to Vulnerability Scan
Lecture 90 Introduction to Nessus
Lecture 91 Nessus: Download
Lecture 92 Nessus: Install & Setup
Lecture 93 Nessus: Creating a Custom Policy
Lecture 94 Nessus: First Scan
Lecture 95 An Aggressive Scan
Lecture 96 Results of an Aggressive Scan
Lecture 97 Results of an Aggressive Scan with Windows Systems
Lecture 98 Nessus: Report Function
Section 7: Network Scan & Network Attacks
Lecture 99 Passive Scan - Definition
Lecture 100 Passive Scan - ARP Tables
Lecture 101 Passive Scan - Wireshark
Lecture 102 Wireshark: Following Stream
Lecture 103 Wireshark: Summarise Network
Lecture 104 Active Scan
Lecture 105 MitM: Listening to the traffic
Lecture 106 Sniffing
Lecture 107 TCPDump
Lecture 108 Router, Switch, Hub
Lecture 109 How to Expand Sniffing Space?
Lecture 110 MAC Flood: Switching
Lecture 111 MAC Flood: Using Macof Tool
Lecture 112 MacFlood - Countermeasures
Lecture 113 ARP Spoof
Lecture 114 ARP Cache Poisoning using Ettercap
Lecture 115 DHCP Starvation & DHCP Spoofing
Lecture 116 DHCP Mechanism
Section 8: Network Scan & Network Attacks
Lecture 117 DHCP Starvation - Scenario
Lecture 118 DHCP Starvation Demonstration with Yersinia
Lecture 119 VLAN Hopping
Lecture 120 VLAN Hopping: Switch Spoofing
Lecture 121 VLAN Hopping: Double Tagging
Lecture 122 What is SNMP
Lecture 123 Write Access Check Using SNMP-Check Tool
Lecture 124 Dos and DDos
Lecture 125 Brute Force
Lecture 126 DNS Spoofing
Lecture 127 War Driving
Lecture 128 Evil Twin
Lecture 129 Packet Sniffers
Lecture 130 Man-in-the-Middle Attacks
Section 9: Nmap
Lecture 131 What is Nmap?
Lecture 132 Nmap First Scan
Lecture 133 Interpretation of Nmap Results
Lecture 134 Scanning Specific IPs or Specific Targets With Nmap
Lecture 135 Nmap IP List Creation
Lecture 136 Nmap Random Scan and Exclude Ips
Lecture 137 Input-Output Management
Lecture 138 What is Port? Nmap Port Scan
Lecture 139 Scanning Top 20, Top 100 Ports With Nmap
Lecture 140 Scanning Specific Ports With Nmap
Lecture 141 Nmap Syn Scannig
Lecture 142 Nmap TCP Scan
Lecture 143 Nmap UDP Scan
Lecture 144 Nmap FiN, Xmas, Null and ACK Scan in Ethical Hacking
Lecture 145 Discovering hosts with ARP ping scans
Lecture 146 Discovering hosts with ICMP ping scans
Lecture 147 Nmap Fast Scan
Lecture 148 Nmap Open Ports Scan
Lecture 149 Nmap No PORT Scan
Lecture 150 Nmap PING and noPING Scan
Lecture 151 Nmap Verbose Command
Lecture 152 Nmap Version Detection
Lecture 153 Nmap Operating System Detection
Lecture 154 Nmap Script Engine (NSE)
Lecture 155 Nmap Script Engine Example - 1
Lecture 156 Nmap Script Engine Example - 2
Lecture 157 NMAP Brute Force Attacks
Lecture 158 Nmap Timing Templates
Lecture 159 Bypass of IPS & IDS Systems With Nmap
Section 10: Using Metasploit Framework
Lecture 160 Why Metasploit Framework? AKA: MSF
Lecture 161 Importance of Penetration Testing
Lecture 162 Penetration Testing Execution Standard
Lecture 163 Requirements ( Like Storage. Processor )
Lecture 164 Lab Connectivity and Taking Snapshots
Lecture 165 Evolution of Metasploit
Lecture 166 Metasploit Filesystem and Libraries
Lecture 167 The Architecture of MSF
Lecture 168 Auxiliary Modules
Lecture 169 Payload Modules
Lecture 170 Exploit Modules
Lecture 171 Encoder Modules
Lecture 172 Post Modules
Lecture 173 Metasploit Editions
Lecture 174 Metasploit Community
Lecture 175 Metasploit Interfaces
Lecture 176 Armitage
Lecture 177 MSFconsole
Lecture 178 MSFConsole Basic Commands 1
Lecture 179 MSFConsole Basic Commands 2
Lecture 180 MSFConsole Basic Commands 3
Lecture 181 Using Databases in MSF 1
Lecture 182 Using Databases in MSF 2
Lecture 183 More on Exploits in MSF
Section 11: Enumeration
Lecture 184 What is Enumeration?
Lecture 185 SMB and Samba Enumeration
Lecture 186 MySQL Enumeration
Lecture 187 FTP Enumeration
Lecture 188 SSH Enumeration
Lecture 189 HTTP Enumeration
Lecture 190 SNMP Enumeration
Lecture 191 SMTP Enumeration
Lecture 192 NMAP DNS Enumeration
Lecture 193 NMAP HTTP Enumeration
Lecture 194 NMAP MySQL Enumeration
Lecture 195 NMAP SMB Enumeration
Lecture 196 NMAP SNMP Enumeration
Section 12: Social Engineering
Lecture 197 Terminologies Part 1
Lecture 198 Terminologies Part 2
Lecture 199 Creating Malware and Terminologies
Lecture 200 Why Social Engineering Works
Lecture 201 MSFvenom Part 1
Lecture 202 MSFvenom Part 2
Lecture 203 Veil Installation
Lecture 204 Veil in Action
Lecture 205 TheFatRat Installation
Lecture 206 TheFatRat in Action
Lecture 207 TheFatRat: Overcoming a Problem
Lecture 208 Embedding Malware in PDF
Lecture 209 Embedding Malware in WORD
Lecture 210 Embedding Malware in Firefox Add-on
Lecture 211 Empire Installation
Lecture 212 Empire in Action Part 1
Lecture 213 Empire in Action Part 2
Lecture 214 Exploiting Java Vulnerabilities
Lecture 215 Social Engineering Toolkit
Lecture 216 Sending Fake Emails - Phishing
Lecture 217 Vishing - Voice Phishing
Lecture 218 Shoulder Surfing
Lecture 219 Tricking Users with Hoaxes
Lecture 220 Watering Hole Attacks
Lecture 221 Whaling
Lecture 222 Tailgating and Mantraps
Lecture 223 Dumpster Diving
Section 13: Wi-Fİ Hacking And Tools
Lecture 224 Hardware and Software Requiments
Lecture 225 What is Wireless LAN
Lecture 226 Authentication Technologies
Lecture 227 Authorization and Accounting Methods
Lecture 228 Wi-Fi Adapter Settings
Lecture 229 IEE-802.11
Lecture 230 Basic Terminologies and Concepts
Lecture 231 Wireless Operating Modes
Lecture 232 MAC Frame Structure
Lecture 233 Wireless Packet Types
Lecture 234 Wireshark: Analysing Packet Types
Lecture 235 Wi-Fi Network Interaction
Lecture 236 Wireless Encryption Protocols: WEP vs. WPA
Lecture 237 WPA 4-Way Handshake
Lecture 238 WPA2 Personal and Enterprise
Lecture 239 Wireshark: WEP and WPA
Lecture 240 Wi-Fi Protected Setup (WPS)
Lecture 241 Wireless Recon with Bettercap
Lecture 242 Wardriving with Kismet: Configuration
Lecture 243 Wardriving with Kismet: Mapping
Lecture 244 Airbase-ng
Lecture 245 Evil Twin Attack
Lecture 246 Wifi Pumpkin 3
Lecture 247 Fluxion: Installation
Lecture 248 Fluxion: Handshake Snooper Attack
Lecture 249 Fluxion: Captive Portal Attack
Lecture 250 WEP Cracking - Preparing Attacks
Lecture 251 WEP Cracking - Fake Authentication Attack
Lecture 252 WEP Cracking - Deauthentication Attack
Lecture 253 WEP Cracking - Deauthentication Attack with Bettercap
Lecture 254 WEP Cracking - ARP Request Replay Attack
Lecture 255 WEP Cracking - Fragmentation Attack
Lecture 256 WEP Cracking - ChopChop Attack
Lecture 257 WPA/WPA2 Cracking - Introduction
Lecture 258 WPA/WPA2 Cracking - Aircrack-ng
Lecture 259 WPA/WPA2 Cracking - John The Ripper
Lecture 260 WPA/WPA2 Cracking - CoWPAtty
Lecture 261 WPA/WPA2 Cracking - Wifite 2
Lecture 262 WPA/WPA2 Cracking with GPUs : Hashcat
Lecture 263 WPA/WPA2 Cracking - Key Reinstallation Attack (KRACK)
Lecture 264 WPS Cracking - Wifite 2: PIN Attack
Section 14: Web Application Pentesting
Lecture 265 Reflected Cross-Site Scripting Attacks
Lecture 266 Reflected Cross-Site Scripting over JSON
Lecture 267 Stored Cross-Site Scripting Attacks
Lecture 268 DOM Based Cross-Site Scripting Attacks
Lecture 269 Inband SQL Injection over a Search Form
Lecture 270 Inband SQL Injection over a Select Form
Lecture 271 Error-Based SQL Injection over a Login Form
Lecture 272 SQL Injection over Insert Statement
Lecture 273 Boolean Based Blind SQL Injection
Lecture 274 Time Based Blind SQL Injection
Lecture 275 Detecting and Exploiting SQL Injection with SQLmap
Lecture 276 Detecting and Exploiting Error Based SQL Injection with SQLmap
Lecture 277 Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
Lecture 278 Command Injection Introduction
Lecture 279 Automate Command Injection Attacks: Commix
Lecture 280 XML/XPATH Injection
Lecture 281 SMTP Mail Header Injection
Lecture 282 PHP Code Injection
Lecture 283 Zed Attack Proxy (ZAP): A Web App Vulnerability Scanner
Lecture 284 Introduction to Burp: Downloading, Installing and Running
Lecture 285 Intercepting HTTP Traffic with Burp Suite
Lecture 286 Intercepting HTTPS Traffic with Burp Suite
Section 15: Authentication and Authorization Testing
Lecture 287 Securing Network Access by Using AAA
Lecture 288 Definition
Lecture 289 Creating a Password List: Crunch
Lecture 290 Differece Between HTTP and HTTPS Traffic: Wireshark
Lecture 291 Attacking Insecure Login Mechanisms
Lecture 292 Attacking Insecure Logout Mechanisms
Lecture 293 Attacking Improper Password Recovery Mechanisms
Lecture 294 Attacking Insecure CAPTCHA Implementations
Lecture 295 Path Traversal: Directory
Lecture 296 Path Traversal: File
Lecture 297 Introduction to File Inclusion Vulnerabilities
Lecture 298 Local File Inclusion Vulnerabilities
Lecture 299 Remote File Inclusion Vulnerabilities
Section 16: Post Exploitation
Lecture 300 Post-Exploitation
Lecture 301 What is “Persistence”
Lecture 302 Meterpreter’s Persistence module
Lecture 303 Removing the Backdoor
Section 17: IoT & Mobile
Lecture 304 What is IoT
Lecture 305 Where does IoT Exist in Our Lives
Lecture 306 How does IoT work
Lecture 307 Connection Standarts
Lecture 308 IoT Security
Lecture 309 Mobile Security Threats
Section 18: Cloud
Lecture 310 Characteristics of Cloud Computing
Lecture 311 What is Cloud Computing
Lecture 312 What is Cloud Security
Lecture 313 How does cloud security work
Lecture 314 What makes cloud security different
Section 19: Scripting Basics
Lecture 315 Bash Scripting 101
Section 20: Python Scripting
Lecture 316 Installing Anaconda Distribution For Windows in Python
Lecture 317 Installing Python 3.9.7 and PyCharm For Windows in Python
Lecture 318 Variables in python
Lecture 319 Numbers in Python
Lecture 320 String Operations and Useful String Methods in python examples
Lecture 321 Data Type Conversion in Python
Lecture 322 Exercise : Company Email Generator in python
Lecture 323 Conditionals in python
Lecture 324 bool() Function in Python
Lecture 325 Comparison and Logical Operators in Python
Lecture 326 If Statements in Python
Lecture 327 Exercise: Calculator
Lecture 328 Loops in Python
Lecture 329 While Loops in Python
Lecture 330 For Loops in python
Lecture 331 Range Function in Python
Lecture 332 Control Statements in python
Lecture 333 Functions in Python Programming
Lecture 334 Create A New Function and Function Calls in Python programming
Lecture 335 Return Statement in python
Lecture 336 Lambda Functions in Python
Lecture 337 Lists and List Operations in Python Programming
Lecture 338 List Methods in Python Programming
Lecture 339 Dictionaries in Python Hands-on
Lecture 340 Dictionary Comprehensions in Python Hands-on
Lecture 341 Logic of OOP in Object Oriented Programming (OOP)
Lecture 342 Constructor in Object Oriented Programming (OOP)
Lecture 343 Methods in Object Oriented Programming (OOP)
Lecture 344 Inheritance in Object Oriented Programming (OOP)
Lecture 345 Overriding and Overloading in Object Oriented Programming (OOP)
Section 21: Ruby Scripting
Lecture 346 Ruby Set Up - Installing Ruby on Windows
Lecture 347 Ruby Development Editor
Lecture 348 First Program
Lecture 349 Debugging
Lecture 350 Comments
Lecture 351 What is a variable?
Lecture 352 Data Types
Lecture 353 Arithmetic Operators
Lecture 354 Assignment Operator
Lecture 355 Parallel Assignment
Lecture 356 Comparison Operators
Lecture 357 Logical Operators
Lecture 358 Special Operators
Lecture 359 Operation Ordering
Lecture 360 String Operations
Lecture 361 String Methods
Lecture 362 If Statements
Lecture 363 Unless Statements
Lecture 364 Case Statements
Lecture 365 Loops
Lecture 366 For Loops and Iterators
Lecture 367 Do / While Loops
Lecture 368 Break and Next Keywords
Lecture 369 Method Calls
Lecture 370 Create A New Method
Lecture 371 Blocks
Lecture 372 Method Arguments
Lecture 373 Lambda Functions
Lecture 374 Global and Local Variables
Lecture 375 Recursive Functions
Lecture 376 Modules
Lecture 377 Arrays
Lecture 378 Traverse an Array
Lecture 379 Array Operations
Lecture 380 Array Methods
Lecture 381 Hashes
Lecture 382 Traverse a Hash
Lecture 383 Hash Operations
Lecture 384 Hash Methods
Lecture 385 Files and Directories
Lecture 386 File Operations
Lecture 387 Exceptions
Lecture 388 Throw-Catch Statements
Section 22: Password Cracking Tools
Lecture 389 Hydra: Cracking the Password of a Web App
Lecture 390 Hydra: Online SSH Password Cracking
Lecture 391 Cain and Abel: Install & Run
Lecture 392 Cain and Abel: Gathering Hashes
Lecture 393 Cain & Abel: A Dictionary Attack
Lecture 394 Cain & Abel: A Brute Force Attack
Lecture 395 John the Ripper
Section 23: CompTIA PenTest+ PT0-002 Exam Prep
Section 24: Extra
Lecture 396 CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab
Those who want to get CompTIA Pentest+ certificate.,Anyone interested in security,Those who have a career goal in the field of security.,Those who have a basic knowledge of security and want to take it to higher levels.,Those who want to learn about pentest+, pentesting, ethical hacking, comptia pentest+ pt0-002,Those who want to be certified ethical hacker,Those who want to step into the world of security,Junior Security elements.,Those who want to step into the Penetration Testing.