Penetration Testing for Hackers

Penetration testing is the practice of testing a computer system, network or web application to find security vulnerabilities that an attacker could e

  • ( 5.0 ) (2 Reviews) 4 étudiants inscrits

Aperçu du cours

  • 11+ Hours Interactive learning
  • Hands-on Exercises
  • Lifetime Access
  • Digital Certificate & Badge on Course Completion

Penetration testing also called pen testing or ethical hacking is the practice of testing a computer system, network or web application to find security vulnerabilities that an attacker could exploit. Penetration testing can be automated with software applications or performed manually. Either way, the process involves gathering information about the target before the test, identifying possible entry points, attempting to break in either virtually or for real, and reporting back the findings.

Quelles sont les exigences?

  • Basic IT Skills
  • Operating System: Windows / Linux

Que vais-je retirer de ce cours?

  • Install Kali Linux - a penetration testing operating system
  • Understand how browsers communicate with websites
  • Install windows & vulnerable operating systems as virtual machines for testing
  • Learn Complete Penetration Testing as per Curriculam
  • Learn Metasploit Framework

Quel est le public cible?

  • Web admins so they can secure their websites
  • Anybody who wants to learn how to secure websites & web applications from hacker
  • Anybody who is interested in learning website & web application hacking / penetration testing

A propos de l'auteur

We at SkillRary strive to provide simple yet powerful training or tuition on all domains. This organization has started with a mindset to share the knowledge that the internet or an individual has in a progressive manner. SkillRary is an online training programme, trying to get the best content for all on a very low cost and thereby helping everyone with a digital schooling and online education.  

SkillRary provides computer based training (CBT), distance learning or e-learning, that takes place completely on the internet. The courses involve a variety of multimedia elements, including graphics, audio, video, and web-links which can be accessed to the enrolled clients.

In addition to presenting course materials and content, SkillRary gives the students the opportunity for live interactions and real-time feedback in the form of quizzes and tests. Interactions between the instructor and students are also conducted via chat, e-mail or other web-based communication. Unlike any other, we here also let the students know which module has to be gone through first. All the modules are placed according to the lesson plans so that students will know what to refer first.

SkillRary is self-paced and customizable to suit an individual's specific learning needs. Therefore it can be conducted at any time and place, provided there is a computer or smartphone with high-speed internet access. This makes it very convenient to the users who can modify their training to fit into their day-to-day schedule. All our users will be able to use our eLearning system to its full capacity.

Curriculum du cours

Penetration Testing for Ethical Hackers
58 Video Lectures | 07:51:45

  • The Course Overview
    00:02:29
     
  • How to Get the Most Out of This Course
    00:02:29
     
  • Teaser Hack Updated Windows10 Using Kali Linux
    00:11:36
     
  • Kali Linux Basics
    00:07:11
     
  • Download and Install VMware Workstation
    00:05:50
     
  • Download Windows and Kali Linux
    00:08:54
     
  • Installation of Windows and Kali Linux
    00:06:02
     
  • Update the Kali Linux Operating System
    00:06:02
     
  • File Commands
    00:08:30
     
  • Directory Commands
    00:09:29
     
  • Chain Commands
    00:11:22
     
  • Manage Services
    00:06:22
     
  • Using the NetDiscover Tool
    00:10:18
     
  • Using the Nmap Tool
    00:10:21
     
  • Using the Sparta Tool
    00:07:18
     
  • Using the Maltego Tool
    00:11:10
     
  • Using the Recon-NG Tool
    00:08:29
     
  • Using the Burp Suite Tool
    00:14:59
     
  • Using the ZAP Tool
    00:09:46
     
  • WordPress Scanning Using WPScan
    00:16:17
     
  • Nessus Installation
    00:07:49
     
  • Vulnerability Analysis Using Nessus
    00:10:46
     
  • Analyze the Web Using HTTrack
    00:08:45
     
  • Using the SQLite Tool
    00:11:35
     
  • Using the Sqlmap Tool
    00:12:34
     
  • Using the Sqlmap Tool
    00:12:34
     
  • Using the JSQL Tool
    00:08:45
     
  • Using SQLsus
    00:09:19
     
  • Using Crunch Commands
    00:07:12
     
  • Using John the Ripper Tool
    00:06:21
     
  • FTP Setup
    00:09:34
     
  • Using Hydra
    00:11:20
     
  • Using Medusa
    00:10:42
     
  • Using Ncrack
    00:04:31
     
  • Using the MAC Changer Tool
    00:06:59
     
  • Using the Wireshark Tool
    00:02:26
     
  • Using the Ettercap Tool
    00:07:51
     
  • Using MITMProxy and Driftnet Tool
    00:05:19
     
  • Phishing Attack Using SET
    00:05:19
     
  • Trojan Attack Using SET
    00:11:18
     
  • Using the Maltego Tool
    00:09:00
     
  • Using Browser Exploitation Framework
    00:09:59
     
  • About Wireless Adapter
    00:04:21
     
  • Start Monitor Mode
    00:03:55
     
  • Hack WEP Using the Fern Tool
    00:08:09
     
  • Create a Dictionary
    00:06:41
     
  • Hack WPAWPA2WPA2-PSK
    00:07:33
     
  • Metasploit Basics
    00:05:44
     
  • AV Bypass Frameworks
    00:09:08
     
  • Bypass Target Defender
    00:11:40
     
  • Meterpreter Commands
    00:09:42
     
  • Insert Keylogger
    00:05:49
     
  • Privilege Escalation
    00:08:33
     
  • Stealing Login Credentials
    00:07:19
     
  • Using Leafpad
    00:03:03
     
  • Using CutyCapt
    00:05:44
     
  • Using Faraday IDE
    00:04:21
     
  • Using record My Desktop
    00:05:11
     

Metasploit Framework
23 Video Lectures | 03:14:54

  • Metasploit Framework Overview
    00:08:09
     
  • MSFconsole, MSFcli, and MSFencode
    00:07:50
     
  • Exploit and Auxiliary
    00:07:50
     
  • Information Gathering with metasploit
    00:09:26
     
  • Port Scanning Techniques
    00:08:16
     
  • Port Scanning with Nmap
    00:07:05
     
  • Metasploit Port Scanners
    00:08:30
     
  • Vulnerability Scanning
    00:03:16
     
  • Nessus Installation
    00:08:46
     
  • Using Nessus by Writing Metasploit
    00:12:39
     
  • Scanning a Website for Vulnerabilities
    00:11:26
     
  • Exploitation Overview
    00:04:08
     
  • Windows Exploitation
    00:09:07
     
  • Website Exploitation
    00:11:21
     
  • Network Exploitation
    00:10:11
     
  • Post-Exploitation – Overview
    00:03:55
     
  • Meterpreter
    00:09:53
     
  • Meterpreter Scripts
    00:07:21
     
  • Bypassing UAC
    00:08:41
     
  • Client-Side Attack – Overview
    00:13:08
     
  • MSFencode Attack
    00:09:46
     
  • Social Engineering
    00:03:56
     
  • Social Engineering Toolkit
    00:10:14
     

Commentaires

  • Kiran Raj
    Thank you it was useful
  • Shreya G
    Good teaching