English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 317 lectures (24h 28m) | 11.9 GB
CompTIA Pentest+ Certification Prep with Penetration Testing (Pentesting) & Ethical Hacking for certified ethical hacker
This course walks you through all the things you need to pass the CompTIA Pentest+ PT0-002 (New PT0-001 ) exam, step by step.
You can pass the CompTIA Pentest+ exam by studying the topics covered throughout the course.
By the way, you don’t need to know anything for this course.
We will tell you all the things you need to pass the CompTIA Pentest+ PT0-002 (New PT0-001 ) exam.
Our course points too much topics.
However, in order to better understand the topics, these basic topics are divided into parts and explained in 21 small chapters.
Each of the sections is important on its own. It also relates to other departments.
As you follow the course, you will hear the same terms in different lessons. This is because many terms in the field of Security can be used in relation to each other in different subjects.
For example, the subject of encryption is mentioned in many places.
Although the basic meaning is the same, usage types can gain different meanings on different platforms.
The narration of the topics is brief and for the exam.
We will make sample applications for some of the topics covered in our course.
We will create a virtual Lab for the application.
If you wish, you can improve yourself by using the topics covered in the lessons.
Because at the end of the course, you will see all the topics used in the field of Security.
All you have to do is search the subject on the internet and continue learning.
This course is for CompTIA Pentest+ PT0-002 certification exam.
PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:
- Plan and scope a penetration testing engagement
- Understand legal and compliance requirements
- Perform vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyze the results
- Produce a written report containing proposed remediation techniques, effectively communicate results to the management team, and provide practical recommendations
Questions are asked from the fields. Throughout the course, topics related to these areas are explained.
What you’ll learn
- PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces.
- CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.
- Unlike other penetration testing exams, PenTest+ uses both performance-based and knowledge
- CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing (pentesting) and vulnerability management.
- CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages.
- The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pentesting) knowledge
- What is the CompTIA Pentest+ exam?
- Why is the CompTIA Pentest+ course important?
- All information on CompTIA Pentest+ exam topics.
- What are Attacks, Threats and Vulnerabilities?
- What are network topologies and network attacks?
- What Are Social Engineering Attacks?
- What is the threat, what are the types of threats, and how is the threat analysis done?
- What are the programs used for the attack?
- What should be the architecture and design under CompTIA Pentest+?
- What is Vulnerability scanning?
- What is Nmap and how can we use it?
- What is IoT & Mobile?
- What is Metasploit Framework?
- What is enumeration?
- You will learn to troubleshoot hardware, network and software
- You will learn about Wi-Fi hacking
- You will learn Top 10 Web Application Security Risks – 2021
- You will learn Web Application Pentesting
- You will learn Authentication and Authorization Testing
- You will learn Post exploitation
- You will learn What is scripting and how can we analyze a script
- You will learn writing a pentest report
- What is the CompTIA Pentest+ exam? Why is the CompTIA Pentest+ course important?
Table of Contents
Setting Up Virtual Lab Environment
1 Requirements and Overview of Lab
2 Installing VMware Workstation Player
3 Virtualbox Download and Install
4 Installing Kali using the ISO file for VMware – Step 1
5 Installing Kali using the ISO file for VMware – Step 2
6 Installing Kali using the ISO file for VMware – Step 3
7 Installing Kali on VirtualBox using the OVA file – Step 1
8 Installing Kali on VirtualBox using the OVA file – Step 2
9 Installing Kali on VirtualBox using the OVA file – Step 3
10 Installing Metasploitable 2
11 Installing Metasploitable 3 VM Creation with Vagrant
12 Downloading and Installing Free Windows 7 and Windows 10
13 Installing Vulnerable Virtual Machine BeeBox
14 Nat Network Create and Settings
15 Connection Test
Introduction to Penetration Testing (Pentest+)
16 Content of the Penetration Testing
17 Definition of Penetration Test
18 Penetration Test Types
19 Security Audits
20 Vulnerability Scan
21 Terms Asset, Threat, Vulnerability, Risk, Exploit
22 Penetration Test Approaches
23 Planning a Penetration Test
24 Penetration Test Phases
25 Legal Issues & Testing Standards
Basic Networking
26 What is “Protocol”
27 Reference Models
28 OSI Reference Model
29 OSI vs TCPIP
30 Demonstration using Wireshark
31 Standards & Protocols
32 Ethernet Principles, Frame & Headers
33 ARP ( Address Resolution Protocol ) Mechanism, ARP Tables, ARP Packets
34 ARP Hand-On Practices
35 VLANs – Virtual Local Area Networks
36 WLANs – Wireless Local Area Networks
37 Introduction to Network Layer
38 Internet Protocol – IP
39 IPv4 Adressing System
40 IPv4 Packet Header
41 IPv4 Subnetting Classful Networks
42 IPv4 Subnetting Subnet Mask
43 IPv4 Subnetting Understanding
44 IPv4 Shortage
45 Private Networks
46 Private Networks – Demonstration
47 NAT – Network Address Translation
48 IPv6, Packet Header & Addressing
49 DHCP – How the Mechanism Works
50 ICMP – Internet Control Message Protocol
51 Traceroute
52 Introduction to Transport Layer
53 TCP – Transmission Control Protocol
54 TCP Header
55 UDP – User Datagram Protocol
56 Introduction to Application Layer
57 DNS – Domain Name System
58 HTTP ( Hyper Text Transfer Protocol )
59 HTTPS
Intoduction to Linux
60 What is Linux
61 Distributions
62 Pieces of Linux
63 Shell
64 Linux Signs $, #, %, ~
65 Linux Desktop Environments
66 Linux File Hierarchy
Basic Linux Commands – 1
67 Command Parameters
68 List Files – ls Command
69 Print Working Directory – pwd Command
70 Show Manuel – man Command
71 Change Directory – cd Command
72 Concatenate Files – cat Command
73 Display Output – echo Command
74 View the File with more Command
75 View the File with less Command
76 Print First Lines with head Command
77 Print Last Lines with tail Command
78 Global Regular Expression Print – grep Command
79 Unix Name – uname Command
80 Output Redirection
81 Output Redirection Pipe “”
Basic Linux Commands – 2
82 Make Directory – mkdir Command
83 Create File & Modify Date – touch Command
84 Remove Files or Directories – rm Command
85 Copy and Move Files or Directories – cp & mv Command
86 Find Files and Directories – find Command
87 Cut Parts of Lines – cut Command
88 Change Ownership of a Given File – chown Command
Information Gathering
89 Intro to Reconnaissance
90 Extract Domain Registration Information Whois
91 Identifying Hosts or Subdomains Using DNS Fierce & Theharvester
92 Detect Applications on The Same Service
93 Ports and Services on The Web Server
94 Review TechnologyArchitecture Information
95 Extracting Directory Structure Crawling
96 Minimum Information Principle
97 Using Search Engines Google Hacking
98 Shodan
99 Web Archives
100 FOCA – Fingerprinting Organisations with Collected Archives
101 Maltego – Visual Link Analysis Tool
Network Scan & Network Attacks
102 Passive Scan – Definition
103 Passive Scan – ARP Tables
104 Passive Scan – Wireshark
105 Wireshark Following Stream
106 Wireshark Summarise Network
107 MitM Listening to the traffic
108 Sniffing
109 TCPDump
110 Router, Switch, Hub
111 How to Expand Sniffing Space
112 MAC Flood Switching
113 MAC Flood Using Macof Tool
114 MacFlood – Countermeasures
115 ARP Spoof
116 ARP Cache Poisoning using Ettercap
117 DHCP Starvation & DHCP Spoofing
118 DHCP Mechanism
119 DHCP Starvation – Scenario
120 DHCP Starvation Demonstration with Yersinia
121 VLAN Hopping
122 VLAN Hopping Switch Spoofing
123 VLAN Hopping Double Tagging
Nmap
124 What is Nmap
125 Nmap First Scan
126 Interpretation of Nmap Results
127 Scanning Specific IPs or Specific Targets With Nmap
128 Nmap IP List Creation
129 Nmap Random Scan and Exclude Ips
130 Input-Output Management
131 What is Port Nmap Port Scan
132 Scanning Top 20, Top 100 Ports With Nmap
133 Scanning Specific Ports With Nmap
134 Nmap Syn Scannig
135 Nmap TCP Scan
136 Nmap UDP Scan
137 Nmap FiN, Xmas, Null and ACK Scan in Ethical Hacking
138 Discovering hosts with ARP ping scans
139 Discovering hosts with ICMP ping scans
140 Nmap Fast Scan
141 Nmap Open Ports Scan
142 Nmap No PORT Scan
143 Nmap PING and noPING Scan
144 Nmap Verbose Command
145 Nmap Version Detection
146 Nmap Operating System Detection
147 Nmap Script Engine (NSE)
148 Nmap Script Engine Example – 1
149 Nmap Script Engine Example – 2
150 NMAP Brute Force Attacks
151 Nmap Timing Templates
152 Bypass of IPS & IDS Systems With Nmap
Using Metasploit Framework
153 Why Metasploit Framework AKA MSF
154 Importance of Penetration Testing
155 Penetration Testing Execution Standard
156 Requirements ( Like Storage. Processor )
157 Lab Connectivity and Taking Snapshots
158 Evolution of Metasploit
159 Metasploit Filesystem and Libraries
160 The Architecture of MSF
161 Auxiliary Modules
162 Payload Modules
163 Exploit Modules
164 Encoder Modules
165 Post Modules
166 Metasploit Editions
167 Metasploit Community
168 Metasploit Interfaces
169 Armitage
170 MSFconsole
171 MSFConsole Basic Commands 1
172 MSFConsole Basic Commands 2
173 MSFConsole Basic Commands 3
174 Using Databases in MSF 1
175 Using Databases in MSF 2
176 More on Exploits in MSF
Enumeration
177 What is Enumeration
178 SMB and Samba Enumeration
179 MySQL Enumeration
180 FTP Enumeration
181 SSH Enumeration
182 HTTP Enumeration
183 SNMP Enumeration
184 SMTP Enumeration
185 NMAP DNS Enumeration
186 NMAP HTTP Enumeration
187 NMAP MySQL Enumeration
188 NMAP SMB Enumeration
189 NMAP SNMP Enumeration
Social Engineering
190 Terminologies Part 1
191 Terminologies Part 2
192 Creating Malware and Terminologies
193 MSFvenom Part 1
194 MSFvenom Part 2
195 Veil Installation
196 Veil in Action
197 TheFatRat Installation
198 TheFatRat in Action
199 Embedding Malware in PDF
200 Embedding Malware in WORD
201 Embedding Malware in Firefox Add-on
202 Empire Installation
203 Empire in Action Part 1
204 Empire in Action Part 2
205 Exploiting Java Vulnerabilities
206 Social Engineering Toolkit
207 Sending Fake Emails – Phishing
208 Vishing – Voice Phishing
Wi-Fİ Hacking And Tools
209 Hardware and Software Requiments
210 Wi-Fi Adapter Settings
211 IEE-802.11
212 Basic Terminologies and Concepts
213 Wireless Operating Modes
214 MAC Frame Structure
215 Wireless Packet Types
216 Wireshark Analysing Packet Types
217 Wi-Fi Network Interaction
218 Wireless Encryption Protocols WEP vs. WPA
219 WPA 4-Way Handshake
220 WPA2 Personal and Enterprise
221 Wireshark WEP and WPA
222 Wi-Fi Protected Setup (WPS)
223 Wireless Recon with Bettercap
224 Wardriving with Kismet Configuration
225 Wardriving with Kismet Mapping
226 Airbase-ng
227 Evil Twin Attack
228 Wifi Pumpkin 3
229 WEP Cracking – Fake Authentication Attack
230 WEP Cracking – Deauthentication Attack
231 WEP Cracking – Deauthentication Attack with Bettercap
232 WEP Cracking – ARP Request Replay Attack
233 WEP Cracking – Fragmentation Attack
234 WEP Cracking – ChopChop Attack
235 WPAWPA2 Cracking – Introduction
236 WPAWPA2 Cracking – Aircrack-ng
237 WPAWPA2 Cracking – John The Ripper
238 WPAWPA2 Cracking – CoWPAtty
239 WPAWPA2 Cracking – Wifite 2
240 WPAWPA2 Cracking with GPUs Hashcat
241 WPAWPA2 Cracking – Key Reinstallation Attack (KRACK)
242 WPS Cracking – Wifite 2 PIN Attack
Web Application Pentesting
243 Reflected Cross-Site Scripting Attacks
244 Reflected Cross-Site Scripting over JSON
245 Stored Cross-Site Scripting Attacks
246 DOM Based Cross-Site Scripting Attacks
247 Inband SQL Injection over a Search Form
248 Inband SQL Injection over a Select Form
249 Error-Based SQL Injection over a Login Form
250 SQL Injection over Insert Statement
251 Boolean Based Blind SQL Injection
252 Time Based Blind SQL Injection
253 Detecting and Exploiting SQL Injection with SQLmap
254 Detecting and Exploiting Error Based SQL Injection with SQLmap
255 Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
256 Command Injection Introduction
257 Automate Command Injection Attacks Commix
258 XMLXPATH Injection
259 SMTP Mail Header Injection
260 PHP Code Injection
261 Zed Attack Proxy (ZAP) A Web App Vulnerability Scanner
262 Introduction to Burp Downloading, Installing and Running
263 Intercepting HTTP Traffic with Burp Suite
264 Intercepting HTTPS Traffic with Burp Suite
Authentication and Authorization Testing
265 Definition
266 Creating a Password List Crunch
267 Differece Between HTTP and HTTPS Traffic Wireshark
268 Attacking Insecure Login Mechanisms
269 Attacking Insecure Logout Mechanisms
270 Attacking Improper Password Recovery Mechanisms
271 Attacking Insecure CAPTCHA Implementations
272 Path Traversal Directory
273 Path Traversal File
274 Introduction to File Inclusion Vulnerabilities
275 Local File Inclusion Vulnerabilities
Post Exploitation
276 Post-Exploitation
277 What is “Persistence”
278 Meterpreter’s Persistence module
279 Removing the Backdoor
IoT & Mobile
280 What is IoT
281 Where does IoT Exist in Our Lives
282 How does IoT work
283 Connection Standarts
284 IoT Security
285 Mobile Security Threats
Scripting Basics
286 Bash Scripting 101
Python Scripting
287 Installing Anaconda Distribution For Windows in Python
288 Installing Python 3.9.7 and PyCharm For Windows in Python
289 Variables in python
290 Numbers in Python
291 String Operations and Useful String Methods in python examples
292 Data Type Conversion in Python
293 Exercise Company Email Generator in python
294 Conditionals in python
295 bool() Function in Python
296 Comparison and Logical Operators in Python
297 If Statements in Python
298 Exercise Calculator
299 Loops in Python
300 While Loops in Python
301 For Loops in python
302 Range Function in Python
303 Control Statements in python
304 Functions in Python Programming
305 Create A New Function and Function Calls in Python programming
306 Return Statement in python
307 Lambda Functions in Python
308 Lists and List Operations in Python Programming
309 List Methods in Python Programming
310 Dictionaries in Python Hands-on
311 Dictionary Comprehensions in Python Hands-on
312 Logic of OOP in Object Oriented Programming (OOP)
313 Constructor in Object Oriented Programming (OOP)
314 Methods in Object Oriented Programming (OOP)
315 Inheritance in Object Oriented Programming (OOP)
316 Overriding and Overloading in Object Oriented Programming (OOP)
Extra
317 CompTIA Pentest+ PT0-002 (Ethical Hacking& Pentest) Prep Lab
Resolve the captcha to access the links!