Offensive Penetration Testing
Offered By: LinkedIn Learning
Course Description
Overview
Boost your skills as an ethical hacker to prepare for certifications such as the Offensive Security Certified Professional (OSCP) certification exam.
Syllabus
Introduction
- Offensive penetration testing course overview
- Understanding the penetration test report
- Penetration test report demo
- Note-taking and mind mapping
- Finding resources to prepare for the offensive penetration testing
- Setting up the Kali Linux VM
- Overview of the tools in Kali Linux
- Understanding the command line
- Who, what, when, where, and how of the Linux command line
- Windows command lab
- Command line lab
- Command line lab walkthrough
- Scanning network protocols
- Scanning with Nmap
- Scanning with MASSCAN
- Scanning with Netcat
- Using Wireshark
- Wireshark and Encrypted Traffic
- Weaponizing Wireshark
- SMB enumeration
- SMB enumeration demo
- NFS enumeration
- SMTP enumeration
- SNMP enumeration
- FTP enumeration
- FTP enumeration demo
- SSH enumeration
- Protocol tips
- Network Protocols Lab
- Web application enumeration
- Using intercepting proxies: Part 1
- Using intercepting proxies: Part 2
- SQL injections
- SQL injection authentication bypass
- Cross-Site Scripting (XSS)
- BeEF demo
- File inclusion vulnerabilities
- File inclusion demo
- File upload vulnerabilities
- XXE attacks
- Content management systems
- Content management systems demo
- Web application lab
- Web application lab walkthrough
- How to practice buffer overflows
- Setting up the environment
- Fuzzing the application
- Finding bad characters
- Finding the return address
- Getting a shell
- Buffer overflow lab
- Where to look for public exploits
- Understanding the code
- Modifying the code to fit the environment
- Introduction to Metasploit
- Using Metasploit or not
- Public exploit lab
- Public exploit lab walkthrough
- The different types of shells
- How to upgrade a shell
- Transferring files to and from Kali Linux
- Transferring files demo
- Linux privilege escalation
- Windows privilege escalation
- A word on privilege escalation enumeration scripts
- Privilege escalation lab
- Privilege escalation walkthrough: Windows
- Privilege escalation walkthrough: Linux
- Introduction to password cracking tools
- Introduction to login brute-forcing tools
- Password brute-forcing web logins
- Password brute-forcing tips
- Brute-force and password-cracking lab
- Brute-force and password-cracking lab walkthrough
- Hands-on penetration test lab
- Hands-on penetration test lab walkthrough
- Writing the report
- Understanding the hacker mindset
- Tips on harnessing the hacker mindset
Taught by
Cybrary
Related Courses
Network SecurityGeorgia Institute of Technology via Udacity Proactive Computer Security
University of Colorado System via Coursera Identifying, Monitoring, and Analyzing Risk and Incident Response and Recovery
(ISC)² via Coursera Hacker101
HackerOne via Independent CNIT 127: Exploit Development
CNIT - City College of San Francisco via Independent