What you'll learn
- Utilize the tools to scan networks, crack passwords, analyze and intercept traffic, identify code flaws, and infiltrate resources.
- Recognize vulnerabilities in a system, perform exploits, and advise a customer on how to fix the flaws.
- Practice pen-testing skills in a virtual environment, such as Oracle VM management, Kali Linux, Metasploitable, and DVWA.
- From start to finish, scope, plan, and execute a pen test engagement.
Who is this course for
- Anyone interested in ethical hacking, pen testing, vulnerability testing, and network security should attend.
- Analysts in security, network security operations, and application security vulnerability analysis
- Anyone interested in studying for the CompTIA PenTest+ (PT0-002) exam
After finishing this course, you will have a strong understanding of ethical hacking and pen testing to ace the CompTIA PenTest+ (PT0-002) exam.
With this, you can get free access to
- Course Materials for Life
- Expertise in all aspects of pen testing, vulnerability testing, and network security and CompTIA PenTest+ (PT0-002) exam
About Us
Over 100,000 students have received instruction from this online academy in topics including Lift Style, Fitness Training, Cyber Security, Ethical Hacking, Facebook Ads, SEO, Email Marketing, eCommerce, Business Investing, Social Media Marketing, Launching Your Own Business, and Marketing/Ad Agency!
We provide a wide variety of top-notch online courses that educate through real-world examples from subject matter experts and tried-and-true research, all supported by top-notch, studio vocally narrated videos! Teaching practical life skills, which are crucial in today's environment, is the focus.
Every course offered by this online learning academy is instructed by subject-matter specialists who genuinely love what they do and want to share it with others.
Course Curriculum
- 3 - Chapter01PlanningandEngagementHandout
- 3 - Planning a Pen Test (8:21)
- 4 - Rules of Engagement (10:28)
- 5 - Regulatory Compliance (4:23)
- 6 - Resources and Budget (7:07)
- 7 - Impact and Constraints (5:06)
- 8 - Support Resources (13:14)
- 9 - Legal Groundwork (11:43)
- 10 - Service Provider Agreements (2:13)
- 11 - Standards and Methodologies Part 1 (6:48)
- 12 - Standards and Methodologies Part 2 (9:17)
- 13 - Environmental and Scoping Considerations (13:38)
- 14 - Ethical Mindset (5:36)
- 15 - Lab Environment Setup (17:32)
- 16 - Project Strategy and Risk (9:12)
- 17 - Scope Vulnerabilities (13:19)
- 18 - Compliance (4:08)
- 19 - Chapter02InformationGatheringHandout
- 19 - Scanning and Enumeration (4:16)
- 20 - Scanning Demo (10:46)
- 21 - Packet Investigation (7:57)
- 22 - Packet Inspection Demo (5:48)
- 23 - Labtainers Setup (12:09)
- 24 - Labtainers Lab Wireshark (8:54)
- 25 - Application and Open (11:38)
- 26 - Passive Reconnaissance (10:08)
- 27 - Active Reconnaissance (7:50)
- 28 - Vulnerability Scanning (8:41)
- 29 - Vulnerability Scanning Demo (16:20)
- 30 - Labtainers Lab Network Basics (2:51)
- 31 - Labtainers Lab Nmap Discovery (3:13)
- 32 - Target Considerations (15:36)
- 33 - Analyzing Scan Output (5:02)
- 34 - Nmap Scoping and Output Options (21:04)
- 35 - Nmap Timing and Performance Options (6:32)
- 36 - Prioritization of Vulnerabilities (9:07)
- 37 - Common Attack Techniques (12:05)
- 38 - Automating Vulnerability Scans (3:35)
- 39 - Credential Attacks (14:32)
- 40 - Labtainers Lab Password Cracking (2:23)
- 41 - Labtainers Lab Secure Socket Layers (2:30)
- 42 - Labtainers Lab Routing Basics (2:00)
- 43 - Chapter03NetworkAttacksHandout
- 43 - Exploit Resources and Network Attacks (4:37)
- 44 - Network (7:07)
- 45 - FTP Exploit Demo (8:15)
- 46 - Man (7:06)
- 47 - Labtainers Lab TCPIP Attacks (2:09)
- 48 - Labtainers Lab ARP Spoof Attacks (1:53)
- 49 - Labtainers Lab Local DNS Attacks (1:47)
- 50 - Labtainers Lab MACs and Hash Functions (1:19)
- 54 - Chapter05WebandDatabaseAttacksHandout
- 54 - OWASP Top 10 (8:40)
- 55 - Application Exploits Part 1 (5:34)
- 56 - SQL Injection Demo (8:41)
- 57 - Labtainers Lab SQL Injection (2:38)
- 58 - Application Exploits Part 2 (8:02)
- 59 - Application Exploits Part 3 (9:11)
- 60 - Cross (7:00)
- 61 - Labtainers Lab CrossSite Scripting (1:37)
- 62 - Labtainers Lab Cross (1:14)
- 63 - Code Vulnerabilities (16:36)
- 64 - API Attacks and Attack Resources (6:28)
- 65 - Privilege Escalation Linux (9:37)
- 66 - Privilege Escalation Windows (6:09)
- 67 - Misc Privilege Escalation (7:54)
- 68 - Misc Local Host Vulnerabilities (8:05)
- 86 - Chapter10PostEngagementActivitiesHandout
- 86 - Report Writing (14:47)
- 87 - Important Components of Written Reports (2:37)
- 88 - Mitigation Strategies (5:00)
- 89 - Technical and Physical Controls (3:46)
- 90 - Administrative and Operational Controls (5:11)
- 91 - Communication (8:38)
- 92 - Presentation of Findings (2:58)
- 93 - Post (5:23)
- 94 - Data Destruction Process (1:37)
- 100 - Python Scripts (5:45)
- 101 - Scripting Languages Comparison (10:56)
- 102 - Data Structures Part 1 (7:41)
- 103 - Data Structures Part 2 (8:13)
- 104 - Libraries (3:03)
- 105 - Classes (8:05)
- 106 - Procedures and Functions (5:48)
- 107 - Perl and JavaScript (5:42)
- 95 - Chapter11ToolsandProgrammingHandout
- 95 - Using Scripting in Pen Testing (12:33)
- 96 - Bash Scripting Basics (14:55)
- 97 - Bash Scripting Techniques (10:11)
- 98 - PowerShell Scripts (4:02)
- 99 - Ruby Scripts (6:32)
- 108 - Chapter12ToolsInventoryHandout
- 108 - Pen Testing Toolbox (6:46)
- 109 - Using Kali Linux (6:14)
- 110 - Scanners & Credential Tools (9:52)
- 111 - Code (4:20)
- 112 - Open (6:21)
- 113 - Wireless and Web Pen Testing Tools (10:48)
- 114 - Remote Access Tools (6:15)
- 115 - Analyzers and Mobile Pen Testing Tools (2:29)
- 116 - Other Pen Testing Tools (4:19)
- 117 - Labtainers Lab Metasploit Framework (2:00)
- 118 - Labtainers Lab Wireshark Packet Inspection (1:44)
- 119 - Labtainers Lab SSH (0:58)
- 120 - Scanners Debuggers and Wireless Tools (9:52)
- 121 - Web Steganography and Cloud Tools (9:08)
Frequently Asked Questions
When does the course start and finish?
The course has begun and will never stop! You set the start and end dates for this entirely self-paced online course.
How long do I have access to the course?
Lifetime access—how does that sound? You receive unrestricted access to this course after registering for as long as you like, on any device you own.
Do I get a certificate?
Yes, when you complete the course, you will receive a certificate of completion which you can happily add to your resume or LinkedIn profile.
Can I cancel my subscription?
Yes you can. You have a 15-days money-back guarantee.