Pentester University – Cyber Security Training Online
  • Home
  • Training
    • Live Training
    • On-Demand
    • On-Site Training
    • Redeem Voucher
  • All Courses
  • Certifications
  • Blog
  • Log In
  • Reviews
  • FAQ
  • Contact
    • Hire Us

Course Overview Penetration Testing for Beginners

Back to: Penetration Testing for Beginners

Course overview of Penetration Testing for Beginners.

 

Presentation - Pentest Course Overview
Back to Course
Penetration Testing for Beginners
Next Lesson
Installing Kali Linux

Lessons

  • Introduction: Course Overview
    • Course Overview Penetration Testing for Beginners
  • Module 1: Installing Kali Linux
    • Installing Kali Linux
  • Module 2: Configuring Kali Linux
    • Module 2: Module Overview
    • A First Look at Kali Linux 2.0
    • User Management: Adding/Deleting Users and Groups
    • Basic Linux Terminal Commands
    • Updating Your System and Files
    • Your Basic Personal Security
    • Module 2: Final Quiz
  • Module 3: Networking Basics
    • Networking Basics
    • Module 3: Basic Networking Final Quiz
  • Module 4: Types of Penetration Tests
    • Internal Audit
    • External Audit
    • Wireless Network Audit
    • Web Based Pentester
    • Social Engineering
    • Password Policy Audit
    • 1.2 Million Password List Download
  • Module 5: Phases of Penetration Testing
    • Pre-Engagement
    • Information Gathering
    • Bonus: Information Gathering Demo
    • Reconnaissance
    • Exploitation – Gaining Access
    • Post Exploitation – Maintaining Access
    • Reporting
    • Cleaning up – Final Tasks
  • Module 6: Building a Simple Test Lab
    • Metasploitable Download
    • Setting up a Basic Lab
  • Module 7: Tools of Pentesting
    • Tools of the Trade – Overview
    • Staying Organized
    • Tools of the Trade – Information Gathering
    • Tools of the Trade ? Recon: nmap
    • Tools of the Trade ? Recon: Installing Openvas
    • Tools of the Trade – Recon: Openvas
    • Tools of the Trade ? Exploitation: msfconsole / Metasploit Setup
    • Tools of the Trade ? Exploitation: Using msfconsole / Metasploit
    • Tools of the Trade ? Exploitation: Using Armitage
    • Tools of the Trade – Exploitation: Manual Exploitation
    • Tools of the Trade ? Post Exploitation Overview
    • Tools of the Trade – Post Exploitation – Pass The Hash Attack Example
    • Tools of the Trade – Reporting
  • Module 8: Final Review
    • Final Review
  • Module 9: Final Exam
    • The Final Exam
  • Open All · Close All
  • Home
  • New Courses
  • Membership
  • Blog
  • Terms and Conditions
  • FAQ
  • Contact

Powered by?Pentester|University

Copyright Pentester|University All Rights Reserved 2017 ?