Tags
Language
Tags
December 2024
Su Mo Tu We Th Fr Sa
1 2 3 4 5 6 7
8 9 10 11 12 13 14
15 16 17 18 19 20 21
22 23 24 25 26 27 28
29 30 31 1 2 3 4

Understanding Penetration Testing For Beginners - Hands On

Posted By: ELK1nG
Understanding Penetration Testing For Beginners - Hands On

Understanding Penetration Testing For Beginners - Hands On
Published 1/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.15 GB | Duration: 3h 48m

Learn Penetration Testing: Discover, Exploit, and Protect! Learn real-world hacking techniques and defend against them!

What you'll learn

Fundamentals of Penetration Testing

Penetration Testing Phases

Setting up hacking lab: Kali Linux and VMs

Hacking Windows and Metasploitable (Linux)

Reconnaissance

Metasploit framework for beginners

Perform network and system scanning

Nessus vulnerability scanning

Networking and networking protocols

Linux Basics and command line interface

Hacking with ChatGPT

Privilege escalation

Requirements

No hacking knowledge required

Computer with 16GB of ram/memory

100GB of storage for virtual machines

Bring your passion and curiosity and let's tackle the world!

Description

Embark on Your Cybersecurity Journey: Penetrate, Protect, and Excel in 2023!Dive into the dynamic world of Penetration Testing, Security Testing, and Ethical Hacking, even with no prior experience. This course is your gateway to understanding the critical aspects of cybersecurity, giving you the tools and confidence to launch your career as a Junior Security Expert. With cybersecurity's growing importance in protecting data against theft and damage, there's no better time to enter this rapidly expanding field.Why Cybersecurity? Major IT players are escalating their investments to safeguard against hackers, amplifying the demand for skilled Penetration Testers, Security Experts, and White Hat Hackers. Step into a world where your skills not only protect but also command an increasingly attractive salary.What You'll Gain:Comprehensive understanding of Penetration Testing, Security Testing, and Ethical Hacking.Practical knowledge of setting up a hacking lab with Kali Linux and VMs.Skills to exploit vulnerabilities in Windows and Metasploitable (Linux).Mastery of network and system scanning, plus the Metasploit framework.Insight into the critical OWASP Top 10 Vulnerabilities and how to guard against them.Command over Linux basics and the command line interface.Innovative techniques in hacking with ChatGPT.Who Should Enroll:Aspiring Penetration Testers, Security Experts, and Ethical Hackers.Career changers eager to enter the IT field, especially in Security Testing.Anyone looking to acquire a valuable, highly paid skill.Why This Course?No prior experience required! You'll be guided step-by-step through each topic.It's not just a course; it's a positive life change, offering entry into the lucrative IT security field.Enjoy support and answers throughout your learning journey, plus lifetime access and a certificate of completion.Your Commitment:This course demands initial effort, like all valuable pursuits in life. But imagine the satisfaction when you start making tangible, positive changes in your career and skills.

Overview

Section 1: Let's Get Started

Lecture 1 Let's Get Started

Section 2: Introduction to Penetration Testing (PenTesting)

Lecture 2 What is Penetration Testing?

Lecture 3 Types of PenTests

Lecture 4 PenTesting Tools and Resources

Lecture 5 Ethical and Legal Considerations

Section 3: Setting up our Hacking Lab

Lecture 6 Lab Overview

Lecture 7 Installing Kali Linux on Oracle VirtualBox

Lecture 8 Installing Kali Linux on vmware

Lecture 9 Installing Metasploitable

Lecture 10 Installing Windows 7

Lecture 11 Network Configuration and Final Checks

Section 4: Fundamental Concepts and Techniques

Lecture 12 Penetrating Testing Process

Lecture 13 Introduction to IP & Subnetting

Lecture 14 Quick Intro to Subnetting

Lecture 15 TCP & UDP Introduction

Lecture 16 DNS & DHCP Introduction

Lecture 17 OWASP Top 10 Introduction

Lecture 18 Practical Example: EternalBlue against Windows 7

Lecture 19 Practical Example: Password Cracking

Lecture 20 Note Taking Introduction

Section 5: Kali Linux - Hands On Introduction

Lecture 21 Kali Linux Initial Overview

Lecture 22 Intro to Linux 1

Lecture 23 Intro to Linux 2

Section 6: Reconnaissance & Information Gathering Phase

Lecture 24 Overview and IP Address Mapping

Lecture 25 Whois - Domain Enumeration Tool

Lecture 26 Nslookup - Understanding DNS Records

Lecture 27 Enum4Linux - Windows and Samba Enumeration

Lecture 28 Whatweb - Website Attributes Identification

Lecture 29 Google Dorking - Hacking with Google

Lecture 30 DeHashed - Collect Past Breached Data

Section 7: Practical Session - Network & System Scanning

Lecture 31 Overview & Ffuf Intro - Web Fuzzer Written in Go

Lecture 32 DirBuster - GUI based Web App Directory Brute Forcer

Lecture 33 Burp Suite - Web App Tool - all in one tool

Lecture 34 Nmap - Network Mapper

Lecture 35 Enumerating SMB Shares with SMBMap & Smbclient

Lecture 36 AutoRecon - Automated Reconnaissance Tool

Lecture 37 WireShark - Network Traffic Analyzer

Lecture 38 SearchSploit - CLI Tool for Exploits

Section 8: Setting Up Nessus Vulnerability Scanner

Lecture 39 Nessus Vulnerability Scanner Overview & Installation

Lecture 40 Setting Up Vulnerability Scans

Lecture 41 Nessus Scan Results - Export and Analysis

Section 9: Practical Session - Exploitation Fundamentals

Lecture 42 Windows 7 - EternalBlue Remote Code Execution Shell

Lecture 43 Windows 7 - Post Exploitation Navigation

Lecture 44 Metasploitable - FTP Exploit via Metasploit (msfconsole)

Lecture 45 Metasploitable - Manual FTP Exploit

Lecture 46 Metasploitable - SMB Exploitation

Lecture 47 Metasploitable - VNC/RDP with Default Credentials

Lecture 48 Keep Exploiting!!

Section 10: Utilizing ChatGPT

Lecture 49 ChatGPT Overview & Walkthrough

Section 11: Outro

Lecture 50 Outro and Thank You!

Anyone interested in penetration testing / ethical hacking,Anyone with the drive to learn