Penetration Testing Fundamentals Pearson uCertify Labs

(pearson-pentest-lab) / ISBN : 978-1-61691-058-7
Lab
169 Reviews
Get A Free Trial

Skills You’ll Get

1

Introduction to Penetration Testing

  • Reviewing an Authorization Letter for Penetration Testing
  • Reviewing a Confidential Penetration Report
2

Cryptography

  • Using OpenSSL to Create a Public/Private Key Pair
  • Observing an MD5-Generated Hash Value
  • Observing an SHA-Generated Hash Value
  • Using Cain and Abel
  • Using DeepSound
3

Reconnaissance

  • Detecting a Phishing Site Using Netcraft
  • Searching with builtwith.com
  • Observing a Website Using archive.org
  • Using Censys
  • Scanning Live Systems Using Nmap
  • Scanning an OS Using Nmap
  • Scanning a Port Using nmap
  • Enumerating Data Using enum4linux
  • Capturing Packets Using Wireshark
  • Using Maltego
4

Malware

  • Causing a DarkComet Trojan Infection
  • Creating a Trojan File
  • Scanning Malware Using Antivirus
5

Hacking Windows

  • Covering Tracks
  • Using the net Command
  • Cracking Windows Password Using Ophcrack
  • Cracking a Linux Password Using John the Ripper
6

Web Hacking

  • Exploiting a Website Using SQL Injection
  • Attacking a Website Using XSS Injection
  • Using Burp Suite
  • Using BeEF
7

Vulnerability Scanning

  • Reviewing the Top 10 OWASP Attacks
  • Consulting a Vulnerability Database
  • Capturing Network Packets Using TCPdump
  • Grabbing User Credentials Using Wireshark
  • Scanning a Network using LanHelper
  • Using MBSA
  • Conducting Vulnerability Scanning Using Nessus
  • Conducting Web Application Vulnerability Scanning Using OWASP ZAP
8

Introduction to Linux

  • Using Basic Linux Commands
9

Linux Hacking

  • Creating a Personal Linux Firewall Using iptables
  • Writing Bash Shell Script
10

Introduction to Kali Linux

  • Installing Kali Linux
  • Using Sparta
11

General Hacking Techniques

  • Performing a DoS Attack with the SYN Flood
  • Simulating DDoS Attack
  • Exploiting Windows 7 Using Metasploit
12

Introduction to Metasploit

  • Searching Vulnerability Using Metasploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Scanning Ports Using Metasploit
  • Causing a Darkcomet trojan infection
  • Create Unlimited Folders in a Victim Machine using Metasploit
  • Hiding a Remote Machine Disk Using Metasploit
13

More with Metasploit

  • Hacking Windows Using Metasploit
  • Enabling a Keylogger in a Target Machine
  • Enabling Payload on a Target Machine Using Metasploit
  • Getting a Persistence Session of Metasploit
14

Introduction to Scripting with Ruby

  • Creating Ruby Script
  • Creating Ruby Script for Arithmetic Operations
  • Creating Ruby Script for Loops
15

Write Your Own Metasploit Exploits with Ruby

  • Creating Ruby Script to Run Commands

Penetration Testing Fundamentals Pearson uCertify Labs

$139.99

Buy Now

Related Courses

All Course
scroll to top