Download Offensive Security – PEN-200: Penetration Testing with Kali Linux 2020-11

PEN-200: Penetration Testing with Kali Linux

Description

PEN-200: Penetration Testing with Kali Linux, Penetration Testing with Kali Linux, is published by Udemy Academy. Penetration testing with Linux Kali (PWK/PEN-200) course introduces methods, tools and techniques of penetration testing through practical experience and is self-learning. Students who complete this course and take the exam will receive the Offensive Security Professional Certification (OSCP), which requires holders to successfully attack and penetrate various live machines in a secure lab environment. OSCP is considered more technical than other ethical hacking certifications and is one of the few certifications that requires evidence of practical penetration testing skills.

What you will learn

  • Enhance preparation in OSCP with expert instructors
  • Access to recently retired OSCP test machines
  • Getting to know the latest hacking tools and techniques
  • Training by Kali Linux developer experts
  • You will learn how to become a penetration tester by using information gathering techniques to identify and count targets with different operating systems and services.
  • Writing basic scripts and tools to aid in the penetration testing process
  • Analyze, debug, modify, match, and dump generic exploit code
  • Performing remote attacks, local privilege escalation and client-side attacks
  • Identifying and exploiting XSS, SQL and file inclusion vulnerabilities in web applications
  • Using tunneling techniques to rotate between networks
  • Creative problem solving and lateral thinking skills

Who is this course suitable for?

  • Infosec professionals who have entered the penetration testing profession
  • People who are looking for one of the best patent certificates
  • Those interested in pursuing a penetration testing career path
  • Security experts
  • Network administrators
  • Other technology professionals

Course specifications PEN-200: Penetration Testing with Kali Linux

Chapters of the PEN-200 course: Penetration Testing with Kali Linux

# Getting comfortable with Kali Linux
# Command Line Fun
# Practical Tools
# Bash Scripting
# Passive Information Gathering
# Active Information Gathering
# Vulnerability Scanning
# Web Application Attacks
# Introduction to Buffer Overflows
# Windows Buffer Overflows
# Linux Buffer Overflows
# Client-Side Attacks
# Locating Public Exploits
# Fixing Exploits
# File Transfers
# Antivirus Evasion
# Privilege Escalation
# Password Attacks
# Port Redirection and Tunneling
# Active Directory Attacks
# The Metasploit Framework
# PowerShell Empire
# Assembling the Pieces: Penetration Test Breakdown

Course prerequisites

  • Solid understanding of TCP/IP networking
  • Reasonable Windows and Linux administration experience
  • Familiarity with basic Bash and/or Python scripting

Pictures

Sample video

Installation guide

After Extract, view with your favorite Player.

English subtitle

Quality: 720p

download link

Download part 1 – 1 GB

Download part 1 – 1 GB

Download part 1 – 638 MB

File(s) password: www.downloadly.ir

Size

2.62 GB

4.5/5 – (4703 points)

Be the first to comment

Leave a Reply

Your email address will not be published.


*