دوره PEN-200: Penetration Testing with Kali Linux

  • OffSec
  • 3,569 بازدید
  • 0 نظر

The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course introduces penetration testing methodologies, tools, and techniques in a hands-on, self-paced environment. Access PEN-200’s first Learning Module for an overview of course structure, learning approach, and what the course covers. Learners who complete the course and pass the exam will earn the OffSec Certified Professional (OSCP) certification which requires holders to successfully attack and penetrate various live machines in a safe lab environment. The OSCP is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.

Syllabus

Penetration Testing with Kali Linux : General Course Introduction

Introduction to Cyber security

Effective Learning Strategies

Report Writing for Penetration Testers

Information Gathering

Vulnerability Scanning

Introduction to Web Applications

Common Web Application Attacks

SQL Injection Attacks

Client-Side Attacks

Locating Public Exploits

Fixing Exploits

Antivirus Evasion

Password Attacks

Windows Privilege Escalation

Linux Privilege Escalation

Port Redirection and SSH Tunneling

Advanced Tunneling

The Metasploit Framework

Active Directory Introduction and Enumeration

Attacking Active Directory Authentication

Attacking Active Directory Authentication

Lateral Movement in Active Directory

Assembling the Pieces

Trying Harder: The Labs

PEN-200: Penetration Testing with Kali Linux