Penetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef

-62%

Penetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef

Penetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef

Penetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef

$45.00

In stock

$45.00

There is plenty of Ethical Hacking / Penetration Testing courses online today which made learning Ethical Hacking / Penetration testing very easy BUT how can we utilize this knowledge and skills into a real business or project, this course combines both technical and business skills you need to work as a professional Ethical Hacker / Penetration Tester together and will help you to answer the following questions

Purchase this product now and earn 45 Points!
10 Points = $1

Description

Penetration Testing - Ethical Hacking Project from A to Z - Mohamed AtefPenetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef


How to manage Penetration Testing /Ethical Hacking project from scratch

There is plenty of Ethical Hacking / Penetration Testing courses online today which made learning Ethical Hacking / Penetration testing very easy BUT how can we utilize this knowledge and skills into a real business or project, this course combines both technical and business skills you need to work as a professional Ethical Hacker / Penetration Tester together and will help you to answer the following questions

  • How to start a penetration testing project in any organization?
  • What is the right approach for any organization to offer your EH / PT services?
  • How to write a EH / PT proposal for any company or organization ?
  • How to plan for a real EH / PT project?
  • What Professional tools should you use in a EH / PT project?
  • How to conduct the full phases of EH / PT and what should your result look like ?
  • How to manage the finding and recommend solution?
  • How to write the final report ?
  • What is the EH / PT service fees?

Lifetime support – Download unlimited when you buy Penetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef Course at Course Farm. The market leader in online learning – Offers a variety of diverse topics: Internet Marketing, Forex & Trading, NLP & Hypnosis, SEO – Traffic, …

Course Curriculum

Materials and extra resources

  • How to get access to the students portal (3:28)

Introduction

  • Introduction (14:35)
  • is there a real Ethical Hacking Jobs? (4:04)
  • Penetration Testing Standard (7:13)
  • Reports and Documentation (6:49)
  • Instructor Support (1:49)
  • Course flow (6:03)

Setup Your Lab

  • Install VMWARE Player (8:11)
  • Download OS Images (9:52)
  • Download Kali Linux (5:24)
  • Download OWASBWA and Metasploitable (4:57)
  • Bad Store (5:40)
  • Configure Linux VM (8:35)
  • Update your Kali VM (4:33)
  • Configure Windows VM (13:37)
  • Configure Legacy OS Virtual machine (9:33)

Penetration Testing Project

  • Penetration Testing Project (5:22)
  • Compliance (5:11)
  • VA vs PT (7:27)
  • RFP (Request for Proposal) (11:36)
  • Types of PT (3:30)
  • Social Engineering PT (3:08)

Tools and Utility

  • PT and VA Tools (4:43)
  • Nessus (13:24)
  • Nexpose 1 (11:22)
  • Nexpose 2 (5:07)
  • OWASP ZAP (5:06)
  • Metaspolit Pro (14:09)
  • Metasploit community (5:11)

Let’s Start the project

  • Identifying your scope (2:51)
  • Start the project (9:55)

Identification of the Target

  • Whois Information (11:43)
  • Email Harvesting (9:03)
  • GHDB (2:33)
  • Introduction to Maltego (1:40)
  • Maltego (8:12)
  • People Search Engine (2:46)

Port Scaning

  • NMAP (9:42)
  • Zenmap (5:48)

Enumeration

  • Enumeration (2:19)
  • DNS Enumeration (4:31)
  • DNS Zone Transfer (6:19)
  • SMB Enumeration (6:19)
  • Enum4Linux (3:06)
  • Windows Enumeration (15:11)

Vulnerability Management

  • Vulnerability asessment (3:16)
  • Nessus VA Report (14:05)
  • Nessus Report 2 (5:20)
  • OWASP ZAP VA (14:42)
  • Nexpose VA (11:56)

Penetration Testing Project initiation

  • Penetration testing (5:22)
  • MetaSploit PT 1 (14:33)
  • MetaSploit PT 2 (7:18)
  • MetaSploit Pro 3 (8:22)
  • Metasploit community (7:34)
  • Armitage (7:48)

SQL Injection

  • SQL Injection Introduction (2:28)
  • What is SQL Injection ? (9:53)
  • Is the site infected with SQLI ? (4:47)
  • The amazing SQLMAP (10:27)
  • Live Example (7:04)

Social Engineering Campaign

  • Social Engineering Campaign (4:16)
  • Social Engineering Toolkit (SET) (5:08)
  • Credential Harvest (11:15)
  • Social Engineering using MetaSploit Pro (8:34)

Managing the finding

  • Patches (1:40)
  • Writing the report (2:35)
  • Finding and Solutions (4:07)

Services Fees

  • Penetration Testing Fees (3:51)

Reviews

There are no reviews yet.


Be the first to review “Penetration Testing – Ethical Hacking Project from A to Z – Mohamed Atef”