Penetration Testing Labs 4.0 - Hands on Practice

 Penetration Testing Labs 4.0 - Hands on Practice





Description 

Welcome everyone, and thanks for choosing to participate in my Kali Linux Hands-on Penetration Testing Labs 4.0 course. 

If you've taken my previous courses with similar names, you already know what's in store. 

I'll be providing a bunch of vulnerable Virtual Machines which we'll be hacking with Kali Linux using VirutalBox. 

At the time of this recording, all of the technology is cutting edge, and real-world relevant. Just to give you an idea of what to expect, we'll be focusing very little on theory, and putting a high emphasis on practical hands-on application of offensive security skills.

What you'll learn

  • Penetration Testing

  • Kali Linux

  • Directory Traversal

  • SQL Injection

  • Remote/Local Exploitation

  • Remote/Local System Enumeration

  • Privilege Escalation

  • Nmap

  • Metasploit

  • Dirb

Top companies offer this course to their employees. This course was selected for our collection of top-rated courses trusted by businesses worldwide. Learn more



For example, we're going to be utilizing some of the industry standard penetration testing tools such as nmap, Metasploit, dirb, netcat, Burp suite, and a bunch of custom exploits. 

We'll be focusing on automated and manual enumeration and exploitation, which is a key essential when training to be a subject matter expert in our field. 

Some of the attack techniques we'll be covering are remote web application and service exploitation, privilege escalation, directory traversal, SQL injection, local file inclusion, and much more. 

If you're not quite sure what some or any of these words mean, don't worry, you'll see soon enough their effectiveness in action.

Each lecture has a set of resources which are included as a text file. In order to access it, simply click on the Resources drop down box for the particular lecture, and download the text file. 

This includes all commands which are utilized in that specific lecture, as well as URLs which I deem useful.

I really hope that you enjoy my course, and encourage you to reach out to me via the Udemy messaging system either in the Q&A section or direct message if you have any specific technical questions or simply want career advice.

Who this course is for:

  • Cyber security aspirants
  • Penetration testers
  • Security analysts
  • IT Professionals
  • IT Students

Another very useful courses at very low pricing by UDEMY

Hands-on Penetration Testing Labs 2.0

Updated 4/2020

Rating: 4.7 out of 14,678

Hands-on Penetration Testing Labs 3.0

Updated 4/2020

Rating: 4.8 out of 14,884

Nmap For Penetration Testing: Beginner To Advanced

Updated 11/2020

Rating: 4.4 out of 11,460

How To Hack The Box To Your OSCP

Updated 12/2021

Rating: 4.8 out of 1467

Kali Linux Web App Pentesting Labs

Updated 4/2020

Rating: 4.6 out of 14,878

Practice Your First Penetration Test: Kali & Metasploit Lab

Updated 5/2017

Rating: 4.8 out of 114,389

Free Tools for Penetration Testing and Ethical Hacking

Updated 11/2021

Rating: 4.8 out of 13,262

Offensive Security Engineering

Highest rated

Updated 5/2020

Rating: 4.5 out of 115,960

Ethical Hacking with Metasploit: Exploit & Post Exploit

Highest rated

Updated 11/2021

Rating: 4.6 out of 15,577

Red Team Ethical Hacking - Intermediate

Bestseller

Updated 2/2021

Rating: 4.7 out of 1954

Red Team Ethical Hacking - Beginner

Updated 3/2021

Rating: 4.5 out of 111,476

Hacking Techniques for IT Professionals 2.0 Complete Course

Updated 11/2021

Rating: 4.3 out of 18,551

Kali Linux, Ethical Hacking and Pen Testing for Beginners

Updated 10/2016

Rating: 4.3 out of 19,575

Advanced Windows Privilege Escalation with Hack The Box

Updated 11/2021

Rating: 4.9 out of 1538

Advanced Ethical Hacking

Updated 9/2013

Rating: 4.3 out of 1157

Blue Team Boot Camp: Defending Against Hackers

Updated 11/2019

Rating: 4.4 out of 1542

Learn Ethical Hacking from Entry to Expertise

Updated 12/2020

Rating: 4.7 out of 13,402

How To Build the Ultimate Penetration Testing Hacking Lab

Updated 2/2018

Rating: 4.6 out of 1517



Course content

1 section • 14 lectures • 3h 49m total length

    Instructor

    Jesse Kurrus, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP

      Jesse Kurrus is a cybersecurity expert with a breadth and depth of knowledge, professional experience, and top of the line credentials directly related to his field of expertise. 

      He has provided quality training for thousands of students online, has mentored them one-on-one, and has coached many to acquire jobs in the cyber field.

      Professional strengths include security analysis, intrusion detection, ethical hacking, penetration testing, training, and technical writing. 

      Jesse has a true passion for cybersecurity and information technology, and an insatiable ambition to further his knowledge and professional skill set. 

      Specialties: Intrusion Detection / Network Security Monitoring (Security Onion, Snort, Bro, and Suricata); SIEM Technology (Elasticsearch, Logstash, Kibana (ELK), ArcSight, and Splunk); PCAP analysis (Tcpdump, Wireshark, NetworkMiner, NetWitness/Security Analytics); Penetration Testing (Kali Linux, BurpSuite, Nikto, Nmap, Metasploit, etc.)

      Current Degrees/Certifications:  M.S. in Information Technology with Information Assurance Specialization / B.S. in Computer Networks and Security / Network+, A+, Security+, Linux+, Certified Ethical Hacker v8 (CEH), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), eLearnSecurity Web application Penetration Tester (eWPT)


      No comments:

      ads 728x90 B
      Powered by Blogger.