Zero to Hero: Network Penetration Testing
About Course
“Do Not Use The Knowledge and Information from this Course for Unethical Purpose”.
In this course, you will learn about Network Penetration Testing from Basic to Advanced. You will be learning about Linux, Programming, Hacking Fundamentals, Lab Setup and Hacking Practicals.
Join Now for FREE!
Course By – “The Cyber Mentor”
Course Content
All Lessons
-
Course Introduction, Notekeeping, Introductory Linux, and AMA
04:08:48 -
Python 101
02:49:18 -
Python 102, Building a Terrible Port Scanner, and a Giveaway
02:34:07 -
Five Phases of Hacking + Passive OSINT
03:04:10 -
Scanning Tools (Nmap, Nessus, BurpSuite, etc.) & Tactics
03:07:42 -
Enumeration (Kioptrix & Hack The Box)
02:48:34 -
Exploitation, Shells, and Some Credential Stuffing
02:47:50 -
Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
02:16:45 -
NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
02:08:17 -
MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting
01:32:55 -
File Transfers, Pivoting, and Reporting Writing
01:25:47
Student Ratings & Reviews
No Review Yet