Oreilly - Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-001) - 9781838640019
Oreilly - Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-001)
by Total Seminars | Publisher: Packt Publishing | Release Date: February 2019 | ISBN: 9781838640019


From Mike Meyers and Total Seminars: Michael Solomon on ethical hacking and high-level penetration testing. Hack like a proAbout This VideoThere are no requirements for taking this course, nor for sitting the CompTIA PenTest+ exam; however, a basic familiarity with networks and network security is recommendedFamiliarity with information in the CompTIA Network+ and Security+ exams is recommendedAlthough this course is a CompTIA PenTest+ exam prep, it's also designed for a broader audience, so those without much network security knowledge can still gain valuable information on pen testing and ethical hackingIn DetailMike Meyers and the Total Seminars Team, your source for best-selling cybersecurity courses, brings you this ethical hacking and penetration testing course with your instructor Michael Solomon, Ph.D., CISSP, PMP, CISM. We've added two bonus practice tests. One practice test covers the EC-Council Certified Ethical Hacker CEH certification exam; the other practice test covers the CompTIA PenTest+ certification exam. Test your readiness to pass either of these industry ethical-hacking certification exams. With 30+ years' experience in security, privacy, Blockchain, and data science, and an energetic presentation style, Michael takes his proficiency in network penetration testing and consolidates it into this informative and engaging course. Whether you're looking to pass the CompTIA PenTest+ certification exam, take your next step in the CompTIA Cybersecurity Pathway, or you're just looking to learn some awesome ethical hacking skills, you're in the right place. Keep in mind that there's much more to being an ethical hacker than what's covered here, including how to secure a network; however, this course focuses on how to be a pentester. A pentester plans and scopes a pentest engagement with a client, finds vulnerabilities, exploits them to get into a network, then reports on those findings to the client. This course shows you how to:Use the tools you'll need to scan networks, crack passwords, analyze and intercept traffic, discover code vulnerabilities, and compromise resourcesRecognize vulnerabilities within a system, run exploits, and suggest solutions to the client to remediate these weak pointsPractice your pen testing skills within a virtual environment, including using Oracle VM manager, Kali Linux, Metasploitable, and DVWAScope, plan and execute a pentest engagement from start to finishAll the code and supporting files for this course are available at: https://github.com/PacktPublishing/-Ethical-Hacking-and-CompTIA-PenTest-Exam-Prep-PT0-001-Downloading the example code for this course: You can download the example code files for all Packt video courses you have purchased from your account at http://www.PacktPub.com. If you purchased this course elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
  1. Chapter 1 : Introduction
    • Introduction 00:08:40
  2. Chapter 2 : Planning and Scoping
    • Planning a Pen Test 00:08:55
    • Rules of Engagement 00:10:42
    • Resources and Budget 00:07:21
    • Impact and Constraints 00:05:18
    • Support Resources 00:13:26
    • Legal Groundwork 00:11:58
    • Scope Considerations 00:10:51
    • Lab Environment Setup 00:23:53
    • Project Strategy and Risk 00:09:24
    • Scope Vulnerabilities 00:13:33
    • Compliance-Based Assessments 00:05:25
  3. Chapter 3 : Surveying the Target
    • Scanning and Enumeration 00:04:36
    • Scanning Demo 00:10:59
    • Packet Investigation 00:08:03
    • Packet Inspection Demo 00:06:02
    • Application and Open-Source Resources 00:11:52
    • Vulnerability Scanning 00:08:51
    • Vulnerability Scanning Demo 00:16:32
    • Target Considerations 00:15:40
    • Nmap Timing and Performance Options 00:06:43
    • Prioritization of Vulnerabilities 00:09:18
    • Common Attack Techniques 00:12:17
    • Credential Attacks 00:14:42
    • Weaknesses in Specialized Systems 00:18:08
  4. Chapter 4 : Selection Your Attack Vector
    • Remote Social Engineering 00:06:51
    • Spear Phishing Demo 00:10:19
    • In-Person Social Engineering 00:12:00
    • Network-Based Exploits 00:07:20
    • FTP Exploit Demo 00:08:28
    • Man-in-the-middle Exploits 00:07:19
    • Wireless Exploits 00:13:30
    • Application Exploits, Part 1 00:05:41
    • SQL Injection Demo 00:08:49
    • Application Exploits, Part 2 00:08:15
    • Application Exploits, Part 3 00:09:15
    • Cross-Site Scripting Demo 00:07:11
    • Code Vulnerabilities 00:16:49
    • Local Host Vulnerabilities 00:05:09
    • Privilege Escalation (Linux) 00:09:50
    • Privilege Escalation (Windows) 00:06:18
    • Misc. Privilege Escalation 00:08:07
    • Misc. Local Host Vulnerabilities 00:08:18
    • Physical Security 00:11:27
    • Post-Exploitation Techniques 00:11:23
    • Persistence and Stealth 00:10:56
  5. Chapter 5 : Selecting Pen Testing Tools
    • Nmap Scoping & Output Options 00:21:15
    • Pen Testing Toolbox 00:06:59
    • Using Kali Linux 00:06:27
    • Scanners & Credential Tools 00:10:23
    • Code Cracking Tools 00:04:36
    • Open Source Research Tools 00:06:36
    • Wireless and Web Pen Testing Tools 00:11:03
    • Remote Access Tools 00:06:28
    • Analyzers and Mobile Pen Testing Tools 00:02:44
    • Other Pen Testing Tools 00:04:37
    • Using Scripting in Pen Testing 00:12:46
    • Bash Scripting Basics 00:15:10
    • Bash Scripting Techniques 00:10:21
    • PowerShell Scripts 00:04:16
    • Ruby Scripts 00:06:44
    • Python Scripts 00:06:00
    • Scripting Languages, comparison 00:11:06
  6. Chapter 6 : Reporting and Communication
    • Writing Reports 00:16:02
    • Post Report Activities 00:05:37
    • Mitigation Strategies 00:05:13
    • Communication 00:09:55
  7. Oreilly - Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-001)

    9781838640019.Ethical.Hacking.and.CompTIA.PenTest.Exam.Prep.PT0001.part2.OR.rar

    9781838640019.Ethical.Hacking.and.CompTIA.PenTest.Exam.Prep.PT0001.part1.OR.rar

    9781838640019.Ethical.Hacking.and.CompTIA.PenTest.Exam.Prep.PT0001.part3.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss