Companies Home Search Profile

Offensive Penetration Testing (OSCP) Cert Prep

Focused View

Cybrary

9:36:34

30 View
  • 01 - Offensive penetration testing course overview.mp4
    10:21
  • 01 - Understanding the penetration test report.mp4
    09:28
  • 02 - Penetration test report demo.mp4
    04:08
  • 03 - Note-taking and mind mapping.mp4
    08:23
  • 04 - Finding resources to prepare for the offensive penetration testing.mp4
    09:38
  • 01 - Setting up the Kali Linux VM.mp4
    13:06
  • 02 - Overview of the tools in Kali Linux.mp4
    09:38
  • 03 - Understanding the command line.mp4
    08:52
  • 04 - Who, what, when, where, and how of the Linux command line.mp4
    06:32
  • 05 - Windows command lab.mp4
    06:43
  • 06 - Command line lab.mp4
    01:30
  • 07 - Command line lab walkthrough.mp4
    04:45
  • 01 - Scanning network protocols.mp4
    04:53
  • 02 - Scanning with Nmap.mp4
    08:01
  • 03 - Scanning with MASSCAN.mp4
    06:53
  • 04 - Scanning with Netcat.mp4
    09:53
  • 05 - Using Wireshark.mp4
    05:25
  • 06 - Wireshark and Encrypted Traffic.mp4
    04:57
  • 07 - Weaponizing Wireshark.mp4
    06:00
  • 08 - SMB enumeration.mp4
    06:33
  • 09 - SMB enumeration demo.mp4
    11:19
  • 10 - NFS enumeration.mp4
    07:00
  • 11 - SMTP enumeration.mp4
    05:17
  • 12 - SNMP enumeration.mp4
    05:42
  • 13 - FTP enumeration.mp4
    03:53
  • 14 - FTP enumeration demo.mp4
    06:36
  • 15 - SSH enumeration.mp4
    12:25
  • 16 - Protocol tips.mp4
    06:50
  • 17 - Network Protocols Lab.mp4
    01:17
  • 01 - Web application enumeration.mp4
    14:58
  • 02 - Using intercepting proxies Part 1.mp4
    08:14
  • 03 - Using intercepting proxies Part 2.mp4
    09:37
  • 04 - SQL injections.mp4
    11:33
  • 05 - SQL injection authentication bypass.mp4
    05:55
  • 06 - Cross-Site Scripting (XSS).mp4
    10:16
  • 07 - BeEF demo.mp4
    06:18
  • 08 - File inclusion vulnerabilities.mp4
    08:53
  • 09 - File inclusion demo.mp4
    05:25
  • 10 - File upload vulnerabilities.mp4
    05:47
  • 11 - XXE attacks.mp4
    11:30
  • 12 - Content management systems.mp4
    08:38
  • 13 - Content management systems demo.mp4
    08:24
  • 14 - Web application lab.mp4
    00:33
  • 15 - Web application lab walkthrough.mp4
    18:18
  • 01 - How to practice buffer overflows.mp4
    04:59
  • 02 - Setting up the environment.mp4
    05:00
  • 03 - Fuzzing the application.mp4
    08:33
  • 04 - Finding bad characters.mp4
    04:19
  • 05 - Finding the return address.mp4
    05:02
  • 06 - Getting a shell.mp4
    05:10
  • 07 - Buffer overflow lab.mp4
    04:03
  • 01 - Where to look for public exploits.mp4
    07:33
  • 02 - Understanding the code.mp4
    07:52
  • 03 - Modifying the code to fit the environment.mp4
    06:48
  • 04 - Introduction to Metasploit.mp4
    12:03
  • 05 - Using Metasploit or not.mp4
    06:43
  • 06 - Public exploit lab.mp4
    00:47
  • 07 - Public exploit lab walkthrough.mp4
    06:26
  • 01 - The different types of shells.mp4
    10:06
  • 02 - How to upgrade a shell.mp4
    06:59
  • 03 - Transferring files to and from Kali Linux.mp4
    07:05
  • 04 - Transferring files demo.mp4
    07:34
  • 01 - Linux privilege escalation.mp4
    08:42
  • 02 - Windows privilege escalation.mp4
    10:15
  • 03 - A word on privilege escalation enumeration scripts.mp4
    05:38
  • 04 - Privilege escalation lab.mp4
    01:52
  • 05 - Privilege escalation walkthrough Windows.mp4
    10:45
  • 06 - Privilege escalation walkthrough Linux.mp4
    08:35
  • 01 - Introduction to password cracking tools.mp4
    07:07
  • 02 - Introduction to login brute-forcing tools.mp4
    03:23
  • 03 - Password brute-forcing web logins.mp4
    09:51
  • 04 - Password brute-forcing tips.mp4
    11:59
  • 05 - Brute-force and password-cracking lab.mp4
    00:45
  • 06 - Brute-force and password-cracking lab walkthrough.mp4
    08:44
  • 01 - Hands-on penetration test lab.mp4
    00:27
  • 02 - Hands-on penetration test lab walkthrough.mp4
    09:40
  • 03 - Writing the report.mp4
    08:17
  • 01 - Understanding the hacker mindset.mp4
    06:30
  • 02 - Tips on harnessing the hacker mindset.mp4
    06:45
  • Description


    As a pentester, you need to understand the inner workings of many different types of cyberattacks. The more you know about an attacker’s chosen tools and techniques, the better odds you’ll have to successfully stop them. Join ethical hacker Clint Kehr as he guides you through the basic concepts of ethical hacking, shows you how to leverage advanced-level exploitation techniques, and demonstrates the skills you need to know to tackle certification exams such as the Offensive Security Certified Professional (OSCP) certification exam. Learn how to adopt the mindset of a hacker, and how to use a variety of tools and techniques, including network protocols, web app pentesting, buffer overflows, public exploits, shells, privilege escalation, password cracking, brute-forcing, and more.

    Note: This course was created by Cybrary, and the labs referenced throughout the course are only available on the Cybrary platform. We are pleased to host this training in our library.

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    LinkedIn Learning is an American online learning provider. It provides video courses taught by industry experts in software, creative, and business skills. It is a subsidiary of LinkedIn. All the courses on LinkedIn fall into four categories: Business, Creative, Technology and Certifications. It was founded in 1995 by Lynda Weinman as Lynda.com before being acquired by LinkedIn in 2015. Microsoft acquired LinkedIn in December 2016.
    • language english
    • Training sessions 79
    • duration 9:36:34
    • English subtitles has
    • Release Date 2023/12/23