Companies Home Search Profile

Understanding Penetration Testing for Beginners - Hands On

Focused View

Richard Ardelean

3:48:16

10 View
  • 1.1 Socials.html
  • 1. Lets Get Started.mp4
    00:38
  • 1.1 part 1.pptx
  • 1. What is Penetration Testing.mp4
    02:15
  • 2.1 part 2.pptx
  • 2. Types of PenTests.mp4
    01:52
  • 3.1 part 3.pptx
  • 3. PenTesting Tools and Resources.mp4
    01:29
  • 4.1 part 4.pptx
  • 4. Ethical and Legal Considerations.mp4
    01:13
  • 1.1 Envrionment-Setup.pptx
  • 1. Lab Overview.mp4
    05:05
  • 2. Installing Kali Linux on Oracle VirtualBox.mp4
    04:56
  • 3. Installing Kali Linux on vmware.mp4
    03:03
  • 4. Installing Metasploitable.mp4
    02:22
  • 5. Installing Windows 7.mp4
    01:58
  • 6. Network Configuration and Final Checks.mp4
    02:12
  • 1.1 pentest-process.pptx
  • 1. Penetrating Testing Process.mp4
    03:49
  • 2.1 IPs Subnetting.pptx
  • 2. Introduction to IP & Subnetting.mp4
    02:03
  • 3. Quick Intro to Subnetting.mp4
    08:17
  • 4.1 network protocols.pptx
  • 4. TCP & UDP Introduction.mp4
    01:53
  • 5. DNS & DHCP Introduction.mp4
    02:16
  • 6. OWASP Top 10 Introduction.mp4
    04:17
  • 7. Practical Example EternalBlue against Windows 7.mp4
    01:11
  • 8. Practical Example Password Cracking.mp4
    01:14
  • 9.1 Chery Tree PenTest Template.html
  • 9.2 OneNote PenTest Template.html
  • 9. Note Taking Introduction.mp4
    04:08
  • 1. Kali Linux Initial Overview.mp4
    10:02
  • 2. Intro to Linux 1.mp4
    01:58
  • 3. Intro to Linux 2.mp4
    11:59
  • 1. Overview and IP Address Mapping.mp4
    02:38
  • 2. Whois - Domain Enumeration Tool.mp4
    02:19
  • 3. Nslookup - Understanding DNS Records.mp4
    02:30
  • 4. Enum4Linux - Windows and Samba Enumeration.mp4
    03:30
  • 5. Whatweb - Website Attributes Identification.mp4
    02:52
  • 6. Google Dorking - Hacking with Google.mp4
    11:14
  • 7. DeHashed - Collect Past Breached Data.mp4
    01:47
  • 1. Overview & Ffuf Intro - Web Fuzzer Written in Go.mp4
    07:38
  • 2. DirBuster - GUI based Web App Directory Brute Forcer.mp4
    04:50
  • 3. Burp Suite - Web App Tool - all in one tool.mp4
    13:36
  • 4. Nmap - Network Mapper.mp4
    14:29
  • 5. Enumerating SMB Shares with SMBMap & Smbclient.mp4
    05:11
  • 6. AutoRecon - Automated Reconnaissance Tool.mp4
    08:06
  • 7. WireShark - Network Traffic Analyzer.mp4
    08:03
  • 8. SearchSploit - CLI Tool for Exploits.mp4
    06:36
  • 1. Nessus Vulnerability Scanner Overview & Installation.mp4
    04:22
  • 2. Setting Up Vulnerability Scans.mp4
    05:23
  • 3. Nessus Scan Results - Export and Analysis.mp4
    02:16
  • 1. Windows 7 - EternalBlue Remote Code Execution Shell.mp4
    09:20
  • 2. Windows 7 - Post Exploitation Navigation.mp4
    12:47
  • 3. Metasploitable - FTP Exploit via Metasploit (msfconsole).mp4
    02:55
  • 4. Metasploitable - Manual FTP Exploit.mp4
    01:42
  • 5. Metasploitable - SMB Exploitation.mp4
    02:54
  • 6. Metasploitable - VNCRDP with Default Credentials.mp4
    01:20
  • 7. Keep Exploiting!!.mp4
    00:31
  • 1. ChatGPT Overview & Walkthrough.mp4
    07:35
  • 1. Outro and Thank You!.mp4
    01:42
  • Description


    Learn Penetration Testing: Discover, Exploit, and Protect! Learn real-world hacking techniques and defend against them!

    What You'll Learn?


    • Fundamentals of Penetration Testing
    • Penetration Testing Phases
    • Setting up hacking lab: Kali Linux and VMs
    • Hacking Windows and Metasploitable (Linux)
    • Reconnaissance
    • Metasploit framework for beginners
    • Perform network and system scanning
    • Nessus vulnerability scanning
    • Networking and networking protocols
    • Linux Basics and command line interface
    • Hacking with ChatGPT
    • Privilege escalation

    Who is this for?


  • Anyone interested in penetration testing / ethical hacking
  • Anyone with the drive to learn
  • What You Need to Know?


  • No hacking knowledge required
  • Computer with 16GB of ram/memory
  • 100GB of storage for virtual machines
  • Bring your passion and curiosity and let's tackle the world!
  • More details


    Description

    Embark on Your Cybersecurity Journey: Penetrate, Protect, and Excel in 2023!


    Dive into the dynamic world of Penetration Testing, Security Testing, and Ethical Hacking, even with no prior experience. This course is your gateway to understanding the critical aspects of cybersecurity, giving you the tools and confidence to launch your career as a Junior Security Expert. With cybersecurity's growing importance in protecting data against theft and damage, there's no better time to enter this rapidly expanding field.


    Why Cybersecurity? Major IT players are escalating their investments to safeguard against hackers, amplifying the demand for skilled Penetration Testers, Security Experts, and White Hat Hackers. Step into a world where your skills not only protect but also command an increasingly attractive salary.


    What You'll Gain:

    • Comprehensive understanding of Penetration Testing, Security Testing, and Ethical Hacking.

    • Practical knowledge of setting up a hacking lab with Kali Linux and VMs.

    • Skills to exploit vulnerabilities in Windows and Metasploitable (Linux).

    • Mastery of network and system scanning, plus the Metasploit framework.

    • Insight into the critical OWASP Top 10 Vulnerabilities and how to guard against them.

    • Command over Linux basics and the command line interface.

    • Innovative techniques in hacking with ChatGPT.


    Who Should Enroll:

    • Aspiring Penetration Testers, Security Experts, and Ethical Hackers.

    • Career changers eager to enter the IT field, especially in Security Testing.

    • Anyone looking to acquire a valuable, highly paid skill.


    Why This Course?

    • No prior experience required! You'll be guided step-by-step through each topic.

    • It's not just a course; it's a positive life change, offering entry into the lucrative IT security field.

    • Enjoy support and answers throughout your learning journey, plus lifetime access and a certificate of completion.


    Your Commitment:

    This course demands initial effort, like all valuable pursuits in life. But imagine the satisfaction when you start making tangible, positive changes in your career and skills.


    Who this course is for:

    • Anyone interested in penetration testing / ethical hacking
    • Anyone with the drive to learn

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Richard Ardelean
    Richard Ardelean
    Instructor's Courses
    Hey there! My name is Richard Ardelean, a cyber security enthusiast and a bit of a digital detective. I've spent my career poking around systems and networks, making sure they're locked tight from the bad guys. My goal? To make the digital world a safer place for everyone.What's my story, you ask? I've navigated the cyber security landscape, leading penetration testing projects and directly tackling vulnerabilities. With a keen eye for network and web app weaknesses, I've served as a Penetration Tester and Vulnerability Management Lead, aligning projects with various security standards. My expertise spans network and web application testing, alongside roles in vulnerability management and security development to strengthen network security and reliability.Educational EndeavorsI've got a Bachelor's in Cybersecurity tucked under my belt and I'm working my way through a Master's. I love collecting certifications like they're going out of style — OSCP, CCSK, SSCP, you name it. But honestly, it's not just about the letters after my name; it's about staying sharp and ahead of the curve.I'm just a guy who loves to learn and share what I know. I believe that everyone has something to teach and something to learn, and that's what keeps this journey exciting.Ready to dive in?Join me, and let's explore the ins and outs of cyber security together. Whether you're starting from scratch or looking to level up, we're going to have a great time tackling the challenges and celebrating the victories. Let's make the digital world a little safer, one lesson at a time.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 50
    • duration 3:48:16
    • Release Date 2024/04/23