Penetration Testing Fundamentals Pearson uCertify Labs

(pearson-pentest-lab) / ISBN : 978-1-61691-058-7
This course includes
Hands-On Labs
169 Review
Get A Free Trial

About This Course

Gain hands-on expertise in penetration techniques with the Penetration Testing Fundamentals performance-based labs. Performance-based labs simulate real-world, hardware, software & command line interface environments and can be mapped to any text-book, course & training. The course and labs all the concepts, terminology, challenges, and skills you'll need to be effective such as Metaspoilts, write or customize sophisticated Metaspoilts exploits, ethical hacking techniques and knowledge, and some additional pen testing concepts.

Skills You’ll Get

Hands-On Labs

58+ LiveLab | 00+ Minutes

1

Introduction to Penetration Testing

  • Reviewing an Authorization Letter for Penetration Testing
  • Reviewing a Confidential Penetration Report
3

Cryptography

  • Using OpenSSL to Create a Public/Private Key Pair
  • Observing an MD5-Generated Hash Value
  • Observing an SHA-Generated Hash Value
  • Using Cain and Abel
  • Using DeepSound
4

Reconnaissance

  • Detecting a Phishing Site Using Netcraft
  • Searching with builtwith.com
  • Observing a Website Using archive.org
  • Using Shodan
  • Scanning Live Systems Using Nmap
  • Scanning an OS Using Nmap
  • Scanning a Port Using nmap
  • Enumerating Data Using enum4linux
  • Capturing Packets Using Wireshark
  • Using Maltego
5

Malware

  • Causing a DarkComet Trojan Infection
  • Creating a Trojan File
  • Scanning Malware Using Antivirus
6

Hacking Windows

  • Covering Tracks
  • Using the net Command
  • Cracking Windows Password Using Ophcrack
  • Cracking a Linux Password Using John the Ripper
7

Web Hacking

  • Exploiting a Website Using SQL Injection
  • Attacking a Website Using XSS Injection
  • Using Burp Suite
  • Using BeEF
8

Vulnerability Scanning

  • Reviewing the Top 10 OWASP Attacks
  • Consulting a Vulnerability Database
  • Capturing Network Packets Using tcpdump
  • Grabbing User Credentials Using Wireshark
  • Scanning a Network using LanHelper
  • Using MBSA
  • Conducting Vulnerability Scanning Using Nessus
  • Conducting Web Application Vulnerability Scanning Using OWASP ZAP
9

Introduction to Linux

  • Using Basic Linux Commands
10

Linux Hacking

  • Creating a Personal Linux Firewall Using iptables
  • Writing Bash Shell Script
11

Introduction to Kali Linux

  • Installing Kali Linux
  • Using Sparta
12

General Hacking Techniques

  • Performing a DoS Attack with the SYN Flood
  • Simulating DDoS Attack
  • Exploiting Windows 7 Using Metasploit
13

Introduction to Metasploit

  • Searching Vulnerability Using Metasploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Scanning Ports Using Metasploit
  • Causing a Darkcomet trojan infection
  • Create Unlimited Folders in a Victim Machine using Metasploit
  • Hiding a Remote Machine Disk Using Metasploit
14

More with Metasploit

  • Hacking Windows Using Metasploit
  • Enabling a Keylogger in a Target Machine
  • Enabling Payload on a Target Machine Using Metasploit
  • Getting a Persistence Session of Metasploit
15

Introduction to Scripting with Ruby

  • Creating Ruby Script
  • Creating Ruby Script for Arithmetic Operations
  • Creating Ruby Script for Loops
16

Write Your Own Metasploit Exploits with Ruby

  • Creating Ruby Script to Run Commands

Penetration Testing Fundamentals Pearson uCertify Labs

$ 139.99

Buy Now
scroll to top