Cybrary – Offensive Penetration Testing

320.00

This is a deep course about penetration testing. In this course, you’ll learn from basic to the most advanced and modern techniques to find vulnerabilities through information gathering, create and/or use exploits and be able to escalate privileges in order to test your information systems defenses.

By the end of this course, students should be able to:

  • Use passive and active reconnaissance techniques
  • Use basic and advanced scanning and information harvesting techniques
  • Create code to exploit vulnerabilities
  • Use and modify public exploits
  • Recognize legit public exploits from fake exploits
  • Use several techniques to gain access to a system from both remote and local side
  • Use several techniques to escalate privileges
  • Clear your tracks
  • Create executive reports so your pentesting results can be presented to management.
  • Perform lateral and vertical jumps between systems
  • Use tunnels to compromise other computers on the network or hide your traffic.

The Offensive Penetration Testing course can help students prepare for penetration testing oriented exams like the CEH and the OSCP. Students will learn to identify vulnerabilities and use exploits to test the defenses of your information systems, and other penetration testing skills.

 

HOMEPAGE – https://www.cybrary.it/course/offensive-penetration-testing/

 

Our Price: $4.25

Description

Size: 5.02 GB

Prerequisites

  • IT Background
  • Strong InfoSec knowledge
  • Ethical Hacking knowledge
  • Basic programming skills

Study Resources

  • Hack the box – Labs
  • Vulnhub – Labs
  • The Hackers Playbook – Book
  • BeeBox – Labs

Labs Used

A virtual machine with Kali Linux and machines from “vulnhub” (local lab) or “hack the box” (remote lab)