Ethical Hacking Offensive Penetration Testing OSCP Prep

Practical Hands on Offensive Penetration Testing OSCP - Beginner to Advance -

Ratings 2.73 / 5.00
Ethical Hacking Offensive Penetration Testing OSCP Prep

What You Will Learn!

  • Set up your environment for performing penetration testing with Kali Linux
  • Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
  • Practical Ethical Hacking & Offensive Penetration Testing
  • Exploitation of OWASP Top 10 Web Application Attacks ( SQL Injection,XSS,LFI & RFI,Command Injection etc.
  • Perform remote exploitation of systems
  • Take a Walkthrough of Burp Suite,OWASP ZAP, OpenVAS VA scanner
  • Exploitation of Linux Vulnerabilities (SAMBA exploit,IRC,distscc,etc)using netcat & metasploit
  • Exploitation of Windows 10 using Empire Powershell (Creating Payload using MS Word & Excel with Empire)
  • Attacking & Defending Active Directory
  • Detailed Walkthrough of Exploitation of 10 Intentionally Vulnerable Machine close to Real World Scenarios

Description

In this course,you will learn how to exploit most of OWASP Top 10  vulnerabilities,Linux & Windows 10 OS to gain root access of servers This is designed to clear OSCP certification as well as those who want to excel in Cyber Security & Ethical Hacking Domain.

1. Running NMAP & other discovery tools.

2. Exploitation of OWASP Top 10 vulnerabilities and compromise user account,Dump Databases,Deface user's application with real words scenarios

3. Penetration Testing with Kali Linux including Metasploit,AV Evasion,Gain access of a shell,Privilege Escalation & many more

4. Hacking Windows OS using Empire Powershell ,Run Mimikatz,Pass the Hash,Dumping NTLM hashes,Getting Golden Ticket,Kerbros Ticket

5. Exploitation of 10 vulnerable VMs with real world scenarios

Who Should Attend!

  • Aspirants who are seeking carrear in information Seucurity,Information Security professional,Cyber Security Professional,Cyber Security Enthusiasts,IT Security.
  • Beginner in Cyber Security,Aspiring OSCP Certification,Aspiring Ethical Hackers

TAKE THIS COURSE

Tags

  • Ethical Hacking
  • Penetration Testing

Subscribers

1419

Lectures

39

TAKE THIS COURSE



Related Courses