Zero to Hero: A Practical Network Penetration Testing Course
Offered By: Cyber Mentor via YouTube
Course Description
Overview
Syllabus
Zero to Hero Pentesting: Episode 1 - Course Introduction, Notekeeping, Introductory Linux, and AMA.
Zero to Hero Pentesting: Episode 2 - Python 101.
Zero to Hero Pentesting: Episode 3 - Python 102, Building a Terrible Port Scanner, and a Giveaway.
Zero to Hero Pentesting: Episode 4 - Five Phases of Hacking + Passive OSINT.
Zero to Hero Pentesting: Episode 5 - Scanning Tools (Nmap, Nessus, BurpSuite, etc.) & Tactics.
Zero to Hero Pentesting: Episode 6 - Enumeration (Kioptrix & Hack The Box).
Zero to Hero Pentesting: Episode 7 - Exploitation, Shells, and Some Credential Stuffing.
Zero to Hero: Week 8 - Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat.
Zero to Hero: Week 9 - NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more.
Zero to Hero: Episode 10 - MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting.
Zero to Hero: Week 11 - File Transfers, Pivoting, and Reporting Writing.
Taught by
The Cyber Mentor
Related Courses
Introduction to LinuxLinux Foundation via edX 操作系统原理(Operating Systems)
Peking University via Coursera Internet of Things: Setting Up Your DragonBoard™ Development Platform
University of California, San Diego via Coursera Information Security-3
Indian Institute of Technology Madras via Swayam Introduction to Embedded Systems Software and Development Environments
University of Colorado Boulder via Coursera