برچسب: Pentest

The Advanced Penetration Testing Learning Path provides all the advanced skills required to carry out a thorough and professional penetration test against modern networks and infrastructure, such as the ability to execute state-sponsored-like operations and advanced adversary simulations.

You must be familiar with PowerShell scripting, Active Directory administration and Windows internals knowledge, basic reverse engineering skills, and possess a good working knowledge of network protocols, as the content dives into all stages of a red-teaming engagement.

Learning path at a glance:
-Implementation details on numerous undocumented attacks
-Obscure ways of exploitation and backdooring
-Advanced client-side exploitation techniques
-Custom attack vector and payload creation
-Custom payload creation techniques
-In-depth analysis of Active Directory exploitation
-Stealthy lateral movement and evasion against modern defenses
-In-depth analysis of critical domain infrastructure exploitation
-In-depth details of common misconfigurations and weaknesses
-Details for covert operations and stealthy persistence

eCPTX

ادامه مطلب

Interested in assessing and mitigating advanced web application risks an organization could potentially be exposed to? The Advanced Web Application Penetration Tester Professional Learning Path provides all the advanced skills necessary to carry out a thorough and advanced penetration test against modern web applications, as well as prepares you for the eWPTX exam and certification.

Learning Objective:

-Based on techniques professional pentesters use
-Master advanced Web Application attacks & security tools
-In-depth Web Application Vulnerabilities analysis
-Covers XSS, SQL Injection, HTML5, and much more
-In-depth obfuscation and encoding techniques
-Bypassing filters and WAF techniques included
-Explore HTML5 and XML attacks vectors and exploits
-Explore advanced PHP, Java, Deserialization, LDAP, Server Side, and Authentication/SSO attacks
-Learn effective API & Cloud-powered Application penetration testing
-Demystifies Java RCE internals, attacking RMI-based JMX services, JNDI injection attacks, PHP Objection Instantiation, PHP Type Juggling, constructing Property Oriented Programming chains, and attacking memory-unsafe languages

eWPTX

ادامه مطلب

Interested in learning how to assess and mitigate real-world web application vulnerabilities an organization could potentially be exposed to? The Web Application Penetration Testing Learning Path is a comprehensive and structured journey designed to equip aspiring penetration testers, Web App Security Professionals, Bug Bounty Hunters, and web developers with the essential skills and knowledge required to plan and perform a thorough and professional web application penetration test and how to effectively identify, exploit, and mitigate vulnerabilities in modern web applications. The Web Application Penetration Tester Professional Learning Path provides you with all the advanced skills required to carry out a thorough and professional penetration test against modern web applications, as well as prepares you for the eWPTv2 exam and certification.

Learning Objects

  1. Web Application Penetration Testing Methodology

  2. Information Gathering & Reconnaissance

  3. Web Application Analysis & Inspection

  4. Web Application Vulnerability Assessment

  5. Web Application Security Testing

  6. Manual exploitation of Common Web Application Vulnerabilities

  7. Web Service Security Testing

eWPTv2

ادامه مطلب
Would you like to expand your knowledge of how to code simple iOS and Android applications in order to build real-world POCs and exploits? The Mobile Application Security and Penetration Testing Learning path give penetration testers and IT security professionals the practical skills to understand the technical threats and attack vectors targeting mobile devices. This learning path covers the process of identifying security issues on Android and iOS applications, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime, and Network Analysis, as well as prepares you for the eMAPT exam and certification.
Learning Objects
  1. Android & Mobile App Pentesting

  2. iOS & Mobile App Pentesting

    eMAPT

ادامه مطلب

If you are looking to become a professional penetration tester or IT Security personnel where your job relies on your ability to defend and assist an organization in assessing and mitigating infrastructure and web application risks, then the Penetration Testing Professional Learning Path will help you get there.

Starting this learning path, you should have a basic understanding of networks, internet protocols, IT security issues, and penetration testing concepts, as well as the ability to read and understand code. This learning path builds strong foundations by giving theoretical lessons reinforced with practical exercises, covering topics like system, network, web app, and wi-fi security. The Penetration Testing Professional Learning path also prepares you for the eCPPTv2 exam and certification.

Learning path at a glance:

  • Based on techniques professional pentesters use
  • Covers everything a modern Pentester needs to know
  • Network Pentesting, Web Application Pentesting, Wifi Pentesting, System Security Section
  • Architecture fundamentals, Buffer overflow, and Shellcoding -Covers both Windows and Linux exploitation
  • Post-Exploitation and Pillaging methodology
  • Includes Ruby & PowerShell for Pentesters sections
  • Learn how to create your own Metasploit modules
  • Learn how to leverage the PowerShell Empire toolkit
  • Includes a professional guide on Pentest Reporting

eCPPT

ادامه مطلب