Cybrary – Offensive Penetration Testing دوره آموزشی تست نفوذ

دوره Offensive Penetration Testing محصول شرکت Cybrary به صورت کاملا جامع به مفاهیم تست نفوذ می پردازد. در این دوره به مفاهیم اساسی هک و تکنیک های بهره برداری پیشرفته، چگونگی راه اندازی کالی لینوکس، نحوه اسکن کردن اهداف، برای پیدا کردن آسیب پذیری ها در شبکه ها و همچنین برنامه های کاربردی وب و نحوه نوشتن یک گزارش جامع تست نفوذ و غیره… آموزش داده می شود.

لینک دانلود دوره امنیت Cybrary – Offensive Penetration Testing

 

حجم : 4.44 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم
دانلود – بخش پنجم

رمز فايل: technet24.ir

This course will primarily be hands-on and build familiarity from basic hacking concepts to more advanced exploitation techniques, while also demonstrating through video lectures to teach learners penetration testing methodologies and tools. The course will cover how to set up Kali Linux and use the tools within it to perform a penetration test by learning how to scan targets, conduct enumeration to find vulnerabilities within networks as well as web applications, modify exploit code to fit the environment to successfully exploit the target, obtain a shell on a target, and then escalate privileges to successfully “own” a target all in a controlled and organized manner in preparation to write a comprehensive penetration test report. Learners will also become familiar with how to write the penetration test report as this is an equally important requirement for their pentesting career.

This course will also help learners develop the hacker mindset of how to think laterally and with agility while under stress and a time limit in order to successfully exploit targets. This course is equally beneficial for those with a basic level of knowledge of penetration testing and want more hands-on experience to hone their skills.

This is a deep course about penetration testing. In this course, you’ll learn from basic to the most advanced and modern techniques to find vulnerabilities through information gathering, create and/or use exploits and be able to escalate privileges in order to test your information systems defenses.

Overview

What are the course deliverables?
Use passive and active reconnaissance techniques
Use basic and advanced scanning and information harvesting techniques
Create code to exploit vulnerabilities
Use and modify public exploits
Recognize legit public exploits from fake exploits
Use several techniques to gain access to a system from both remote and local side
Use several techniques to escalate privileges
Clear your tracks
Create executive reports so your pentesting results can be presented to management.
Perform lateral and vertical jumps between systems
Use tunnels to compromise other computers on the network or hide your traffic.

More about this course

This is a deep course about penetration testing. In this course, you?ll learn from basic to the most advanced and modern techniques to find vulnerabilities through information gathering, create and/or use exploits and be able to escalate privileges in order to test your information systems defenses.
Course Eligibility
IT Background
Strong InfoSec knowledge
Ethical Hacking knowledge
Basic programming skills

Course Curriculum

Module 1: Course Introduction
Module 2: Introduction to Pentesting
Module 3: Hacker’s Main Tools
Module 4: Information Gathering
Module 5: Exploits
Module 6: Buffer Overflow
Module 7: Privilege Escalation
Module 8: Pentest Simulation
Module 9: Course Summary

100%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.