Cademy logoCademy Marketplace

Course Images

Offensive Hacking Unfolded - Become a Pro Pentester

Offensive Hacking Unfolded - Become a Pro Pentester

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 10 hours 19 minutes

  • All levels

Description

A beginner-friendly course for aspiring pentesters with 10+ hours of applied ethical hacking and security content covering core concepts such as using VMware, basics of Linux, Nmap, Metasploit, privilege escalation, known vulnerabilities, SQL injections, pivoting, cracking passwords, and much more. You need to know the basics of Linux and networking to get started.

In this course, you will learn the very basics of installing VMware and what to do to create the virtual environment that contains both our hacker machine and the target labs. Learn how to do advanced information gathering and reconnaissance in both active and passive modes as well as get the required templates and guides that will explain to you how to store the data you have gathered in a professional way. After that, we will take the data that was gathered in the previous section and use it to conduct vulnerability assessments. Moving ahead, we will also discuss how to use the Metasploit framework to ease the process of exploitation without neglecting the way to exploit things manually. Next, we will see how to beat the security of custom websites having specific vulnerabilities such as SQL injection, Cross Site Scripting (XSS), unrestricted file uploads, command injection, and brute forcing. Learn post exploitation with and without Metasploit framework as well as know many manual methods to do privilege escalation on a target, to move from standard user access to a full root/admin level shell. In the last and final section of the course, we will focus on how to write a report in a professional format. By the end of the course, you will be able to perform professional penetration testing in real life. All resources are placed here: https://github.com/PacktPublishing/Offensive-Hacking-Unfolded---Become-a-Pro-Pentester

What You Will Learn

Create a virtual environment that has the hacker and target lab
Understand both active and passive modes
Learn to identify, analyze and rank vulnerabilities in a purely manual way
Evade scan time and runtime antiviruses for lifetime
Learn about Nmap and Vega
Learn to write industry grade penetration testing reports

Audience

This course is for anyone curious about practical hacking and for people wanting to become advanced pentesters. It can also be taken by students willing to explore security testing. Knowing the basics of Linux and networking as well as knowing the extreme basics of hacking will be an added advantage.

Approach

The course is purely a hands-on course loaded with demonstrations and resources that will help you with security testing and hacking.

Key Features

Learn how to use Metasploit framework to ease the process of exploitation * Go specifically deep into hacking web technologies, applications, and servers * Learn how to beat the security of custom websites having specific vulnerabilities

Github Repo

https://github.com/PacktPublishing/Offensive-Hacking-Unfolded---Become-a-Pro-Pentester

About the Author

Avinash Yadav

Avinash Yadav is a young information security expert with a special focus on cybersecurity management as well as double-blind penetration testing. He brings his experience to the table through his passion for teaching. He has authored a couple of online courses with well-curated concepts and practicals on penetration testing and information security that the students can pursue to build up skills that are needed to be able to work in the cybersecurity domain rather than just focusing on random sources of information. He looks forward to helping aspiring students on their journey to explore penetration testing, ethical hacking, and information security to become the person they would want to be, in an arguably short period of time!

Course Outline

1. Introduction

1. Introduction to the Course

The video will explain to you all that you will be learning in this course.


2. Fundamentals

1. Lab Setup Using the VMware Player

This video will demonstrate how to set up the VMware player that will be needed for the course.

2. Theoretical Basics

In this video, we will understand some theoretical basics before starting with the demonstration.


3. Information Gathering

1. Passive Reconnaissance - Part 1

This video explains passive information gathering, also known as reconnaissance.

2. Passive Reconnaissance - Part 2

In this video, we are continuing to understand passive reconnaissance using Built With, which helps us identify the technologies on which different websites are running.

3. Passive Reconnaissance - Part 3

As part of this video, we will cover an IoT search engine called Shodan.

4. Active Reconnaissance - Part 1

In this video, we will look at the active information gathering technique also called active reconnaissance.

5. Active Reconnaissance - Part 2

In this video, we will look at Nmap and how to use it.

6. Active Reconnaissance - Part 3

In this video, you will learn about another tool called DirBuster.


4. Vulnerability Analysis

1. Manually Identify, Analyze, and Rank Vulnerabilities

This video explains how to manually identify, analyze, and rank vulnerabilities.

2. Automated Vulnerability Assessment Using Nessus

This video will explain automated vulnerability assessment using Nessus.

3. Automated Vulnerability Assessment - Nmap and VEGA

This video will explain automated vulnerability assessment using Nmap and Vega.


5. Exploitation

1. Lab 1 - Exploitation with Metasploit Framework

In a video, you will learn about exploitation with the Metasploit framework.

2. Lab 2 - Exploitation Using Manual Public Exploits

The video will demonstrate exploitation using manual public exploits.


6. Web Penetration Test

1. CMS Hacking - Initial Information Gathering

In this video, we will look at the initial information gathering.

2. CMS Hacking - Directory Busting and CMS Scanning

The video will show us directory busting and CMS scanning.

3. CMS Hacking - General Brute Forcing and Exploitation

In this video, we will be looking at general brute force and exploitation.

4. Do You Know the Power of Version Numbers? - Part 1

This video explains the power of version numbers.

5. Do You Know the Power of Version Numbers? - Part 2

The video will continue working in the same lab and see if we can get the original password hash.

6. Important Specific Vulnerabilities Such as SQL Injection In-Depth

In this video, we will be looking at specific vulnerabilities such as SQL injection in-depth.

7. Important Specific Vulnerabilities Such as XSS In-Depth

In this video we will look at specific vulnerabilities such as XSS in-depth.

8. Important Specific Vulnerabilities Such as File Upload and Command Injection

The video will explain vulnerabilities such as file upload and command injection.

9. Part 1 Web Server Hacking: Introduction and Enumeration Ideas

In this video, we will hack a web server and learn about the various enumeration ideas.

10. Part 2 Web Server Hacking: Risky PUT and DELETE Methods

In this video, we will look at risky PUT and DELETE methods.

11. Part 3 Web Server Hacking: SSH Brute Forcing w/ Hydra

In this video, we will look at SSH brute force with Hydra.


7. Network Pentesting

1. The Core of Network Testing - Part 1

In this video, we will look at the core of network testing in a practical way of performing pentesting.

2. The Core of Network Testing - Part 2

The video will show us a demonstration by looking at another service, which is HTTP.

3. The Core of Network Testing - Part 3

In this video, we will be looking at a tool-rpc info-p and the samba port.

4. Post Exploitation Using Metasploit - Part 1

In this video, we will look at the steps to take after you have gained access to a system.

5. Post Exploitation Using Metasploit - Part 2

The video will explain the concept of pivoting.

6. Post Exploitation Using Metasploit - Part 3

In this video, we will be looking at post modules and how to configure a module.

7. Privilege Escalation Techniques - Part 1

This video will start with privilege escalation techniques.

8. Privilege Escalation Techniques - Part 2

In the second part of the video, we will talk about service and apps exploits.

9. Privilege Escalation Techniques - Part 3

In the third part of the video, we will be talking about improper permissions.

10. Privilege Escalation Techniques - Part 4

In this video, we will look at privilege escalation in the real world.


8. Security Control Evasion

1. #1 Bypass Antivirus - Making the Base Payload

In this video, you will learn how to make the base payload.

2. #2 Bypass Antivirus - The Actual Evasion Technique!

This video will introduce you to the actual evasion technique.


9. Writing Great Reports

1. Clean Documentation in a Professional Test

In this video, you will learn how to write clean documentation in a professional test.

Course Content

  1. Offensive Hacking Unfolded - Become a Pro Pentester

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews