Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Network Penetration Testing (Ethical Hacking) From Scratch

Posted By: Sigha
Network Penetration Testing (Ethical Hacking) From Scratch

Network Penetration Testing (Ethical Hacking) From Scratch
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000 Hz, 2ch | Size: 1.05 GB
Genre: eLearning Video | Duration: 7.5 hours | Language: English

Learn ethical hacking from scratch from a networking based perspective


What you'll learn

Conduct a basic network penetration test from start to finish from an ethical hackers perspective
Better understand the world of penetration testing
Gain prerequisites to doing certified courses such as CISSP, OSCP (PWK) and CEH

Requirements

A basic understanding of networking
Be able to understand the basics of using Linux based operating systems

Description

This course aims to teach student's how to become an ethical hacker/penetration tester from a networking perspective from scratch, therefore prior knowledge of the fundamentals of networking and basic Linux commands would be beneficial but not essential. The course covers the entire process of network based ethical hacking from a professional penetration testers point of view.

The introductory areas cover the ethics and jurisdictional points surrounding penetration testing a client network. The next sections include integral passive and active information gathering functions when conducting a client engagement.

The course then looks into the various exploitation techniques a hacker would use and accompanies detailed demonstrations of how to find and exploit such issues. Once exploited, the course then looks at post exploitation methods. This includes ways in which an attacker can further exploit the client to gain access to other areas of the network as well as maintain access once exploited.

Finally the course focuses on additional techniques an ethical hacker would take once they have already gained control of a client network and therefore use perspectives such as networking tools similar to Wireshark or TCPDump. In addition other entry points would include hardware tools that can be used for exploitation such as WiFi related hacking, which is only covered from a theoretical point of view within this course.

This course is perfect for anyone who is looking for a primer for more expensive ethical hacking certifications such as OSCP, CEH, and the technical element of CISSP.

Who this course is for:

Beginner level students who are interested in the world of ethical hacking and penetration testing

Network Penetration Testing (Ethical Hacking) From Scratch


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe


Download Links