Ethical Hacking Offensive Penetration Testing OSCP Prep

Udemy Ethical Hacking Offensive Penetration Testing OSCP Prep

Register & Get access to index
kbPnz7m.jpg

Practical Hands on Offensive Penetration Testing OSCP - Beginner to Advance -

What you'll learn
  • Set up your environment for performing penetration testing with Kali Linux
  • Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
  • Practical Ethical Hacking & Offensive Penetration Testing
  • Exploitation of OWASP Top 10 Web Application Attacks ( SQL Injection,XSS,LFI & RFI,Command Injection etc.
  • Perform remote exploitation of systems
  • Take a Walkthrough of Burp Suite,OWASP ZAP, OpenVAS VA scanner
  • Exploitation of Linux Vulnerabilities (SAMBA exploit,IRC,distscc,etc)using netcat & metasploit
  • Exploitation of Windows 10 using Empire Powershell (Creating Payload using MS Word & Excel with Empire)
  • Attacking & Defending Active Directory
  • Detailed Walkthrough of Exploitation of 10 Intentionally Vulnerable Machine close to Real World Scenarios

Requirements
  • Basic IT knowledge
  • Some prior exposure to the basics of Kali Linux
  • Prior hands-on experience with penetration testing/ethical hacking will be beneficial but not necessary

Description
In this course,you will learn how to exploit most of OWASP Top 10 vulnerabilities,Linux & Windows 10 OS to gain root access of servers This is designed to clear OSCP certification as well as those who want to excel in Cyber Security & Ethical Hacking Domain.
1. Running NMAP & other discovery tools.
2. Exploitation of OWASP Top 10 vulnerabilities and compromise user account,Dump Databases,Deface user's application with real words scenarios
3. Penetration Testing with Kali Linux including Metasploit,AV Evasion,Gain access of a shell,Privilege Escalation & many more
4. Hacking Windows OS using Empire Powershell ,Run Mimikatz,Pass the Hash,Dumping NTLM hashes,Getting Golden Ticket,Kerbros Ticket
5. Exploitation of 10 vulnerable VMs with real world scenarios
Who this course is for:
  • Aspirants who are seeking carrear in information Seucurity,Information Security professional,Cyber Security Professional,Cyber Security Enthusiasts,IT Security.
  • Beginner in Cyber Security,Aspiring OSCP Certification,Aspiring Ethical Hackers
Author
TUTProfessor
Downloads
49
Views
1,262
First release
Last update
Rating
3.00 star(s) 2 ratings

More resources from TUTProfessor

Latest reviews

Le lien de dossier auquel vous tentez d’accéder n’est plus proposé.
curso