Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Comptia Pentest+ Pt0-002 (Ethical Hacking) Complete Course

Posted By: ELK1nG
Comptia Pentest+ Pt0-002 (Ethical Hacking) Complete Course

Comptia Pentest+ Pt0-002 (Ethical Hacking) Complete Course
Published 7/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 12.33 GB | Duration: 28h 7m

CompTIA Pentest+ certification course boosts your ethical hacking & pentesting skills to be certified ethical hacker

What you'll learn
CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing (pentesting) and vulnerability management.
CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages.
Unlike other penetration testing exams, PenTest+ uses both performance-based and knowledge
PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces.
CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.
The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pentesting) knowledge
What is the CompTIA Pentest+ exam?
Why is the CompTIA Pentest+ course important?
All information on CompTIA Pentest+ exam topics.
What are Attacks, Threats and Vulnerabilities?
What are network topologies and network attacks?
What Are Social Engineering Attacks?
What is the threat, what are the types of threats, and how is the threat analysis done?
What are the programs used for the attack?
What should be the architecture and design under CompTIA Pentest+?
What is Vulnerability scanning?
What is Nmap and how can we use it?
What is IoT & Mobile?
What is Metasploit Framework?
What is enumeration?
You will learn to troubleshoot hardware, network and software
You will learn about Wi-Fi hacking
You will learn Top 10 Web Application Security Risks – 2021
You will learn Web Application Pentesting
You will learn Authentication and Authorization Testing
You will learn Post exploitation
You will learn What is scripting and how can we analyze a script
You will learn writing a pentest report
Requirements
Desire to get CompTIA Pentest+ certification
Desire to learn about pentest+, pentesting, ethical hacking
Desire to be certified ethical hacker
Watching the lecture videos completely, to the end and in order.
Internet Connection
Any device you can watch the course, such as a mobile phone, computer or tablet.
Determination and patience to learn.
Any device that can be built a lab
Description
Hello there,Welcome to “CompTIA Pentest+ PT0-002 (Ethical Hacking) Complete Course” course.CompTIA Pentest+ certification course boosts your ethical hacking & pentesting skills to be certified ethical hackerCompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing (pentesting) and vulnerability management. CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages. Unlike other penetration testing exams that only cover a portion of stages with essay questions and hands-on, PenTest+ uses both performance-based and knowledge-based questions to ensure all stages are addressed. Pentest, pentest+, ethical hacking, comptia pentest, hacking, pentesting, comptia pentest+, comptia, certified ethical hackerPenTest+ is the only exam on the market to include all aspects of vulnerability management. It not only covers hands-on vulnerability assessment, scanning, and analysis, but also includes planning, scoping, and managing weaknesses, not just exploiting them.PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces. It is a unique exam that requires a candidate to demonstrate the most relevant pen testing skills for the cloud, hybrid environments, web applications, Internet of Things (IoT), and traditional on-premises.CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment. Cybersecurity professionals with CompTIA PenTest+ know how plan, scope, and manage weaknesses, not just exploit them.IT certifications show employers that candidates have the knowledge and skills they need to do the job, and they help IT pros advance in their careers. As cybersecurity has become a critical function, cybersecurity certifications are among the most popular IT certifications globally.The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pen testing) knowledge and skills. It focuses on the latest pen testing techniques, attack surfaces, vulnerability management, post-delivery and compliance tasks.This course walks you through all the things you need to pass the CompTIA Pentest+ PT0-001 & PT0-002 exam, step by step.You can pass the CompTIA Pentest+ exam by studying the topics covered throughout the course.By the way, you don't need to know anything for this course.We will tell you all the things you need to pass the CompTIA Pentest+ PT0-001 & PT0-002 exam.Our course points too much topics.However, in order to better understand the topics, these basic topics are divided into parts and explained in 21 small chapters.Each of the sections is important on its own. It also relates to other departments.As you follow the course, you will hear the same terms in different lessons. This is because many terms in the field of Security can be used in relation to each other in different subjects.For example, the subject of encryption is mentioned in many places.Although the basic meaning is the same, usage types can gain different meanings on different platforms.The narration of the topics is brief and for the exam.We will make sample applications for some of the topics covered in our course.We will create a virtual Lab for the application.If you wish, you can improve yourself by using the topics covered in the lessons.Because at the end of the course, you will see all the topics used in the field of Security.All you have to do is search the subject on the internet and continue learning.This course is for CompTIA Pentest+ PT0-002PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:Plan and scope a penetration testing engagementUnderstand legal and compliance requirementsPerform vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyze the resultsProduce a written report containing proposed remediation techniques, effectively communicate results to the management team, and provide practical recommendationsQuestions are asked from the fields. Throughout the course, topics related to these areas are explained.In this course you will learn;Passing the CompTIA Pentest+ certification exam with confidenceUnderstand computer security, its functions, and its componentsPerforming penetration testsNetwork topologies and Network attacksThreat analysisScript analyzingWriting a pentest reportUsing Metasploit FrameworkFrequently asked questionsWhat Is CompTIA PenTest+ Certification?CompTIA PenTest+ is a certification for cybersecurity professionals tasked with penetration testing and vulnerability assessment and management. CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.What Job Roles Should Take the Exam?CompTIA PenTest+ is for IT cybersecurity professionals with three to four years of hands-on information security or related experience, or equivalent training, looking to start or advance a career in pen testing. CompTIA PenTest+ prepares candidates for the following job roles:Penetration testerVulnerability testerSecurity analyst (II)Vulnerability assessment analystNetwork security operationsApplication security vulnerabilityWhat Is on the CompTIA PenTest+ Exam?CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment.Successful candidates will have the following skills to:Plan and scope penetration testsConduct passive reconnaissancePerform non-technical tests to gather informationConduct active reconnaissanceAnalyze vulnerabilitiesPenetrate networksExploit host-based vulnerabilitiesTest applicationsComplete post-exploit tasksAnalyze and report penetration test resultsThe CompTIA PenTest+ exam covers the following domains and topics:Planning and Scoping: Explain the importance of planning for an engagementInformation Gathering and Vulnerability Identification: Conduct information gathering using appropriate techniques and perform and analyze a vulnerability scanAttacks and Exploits: Compare and contrast social engineering attacksPenetration Testing Tools: Use NMAP to conduct information gathering exercisesReporting and Communication: Recommend mitigation strategies for discovered vulnerabilitiesWho Is CompTIA?CompTIA (the Computing Technology Industry Association) is the leading provider of vendor-neutral IT certifications in the world. With more than 2 million IT certifications issued worldwide, CompTIA is dedicated to helping IT professionals lead the charge in our digitally connected world.For more than 20 years, CompTIA has developed training and certification exams for computing support, networking, security, open-source (Linux) development, cloud and mobility. Our regular review and updates of exams ensure that CompTIA certifications continue to address the needs of today’s technology challenges.What is penetration testing?Penetration testing, or pen testing, is the process of attacking an enterprise's network to find any vulnerabilities that could be present to be patched. Ethical hackers and security experts carry out these tests to find any weak spots in a system’s security before hackers with malicious intent find them and exploit them. Someone who has no previous knowledge of the system's security usually performs these tests, making it easier to find vulnerabilities that the development team may have overlooked. You can perform penetration testing using manual or automated technologies to compromise servers, web applications, wireless networks, network devices, mobile devices, and other exposure points.What are the different types of penetration testing?There are many types of penetration testing. Internal penetration testing tests an enterprise's internal network. This test can determine how much damage can be caused by an employee. An external penetration test targets a company's externally facing technology like their website or their network. Companies use these tests to determine how an anonymous hacker can attack a system. In a covert penetration test, also known as a double-blind penetration test, few people in the company will know that a pen test is occurring, including any security professional. This type of test will test not only systems but a company's response to an active attack. With a closed-box penetration test, a hacker may know nothing about the enterprise under attack other than its name. In an open-box test, the hacker will receive some information about a company's security to aid them in the attack.What are the different stages of penetration testing?Penetration tests have five different stages. The first stage defines the goals and scope of the test and the testing methods that will be used. Security experts will also gather intelligence on the company's system to better understand the target. The second stage of a pen test is scanning the target application or network to determine how they will respond to an attack. You can do this through a static analysis of application code and dynamic scans of running applications and networks. The third stage is the attack phase, when possible vulnerabilities discovered in the last stage are attacked with various hacking methods. In the fourth stage of a penetration test, the tester attempts to maintain access to the system to steal any sensitive data or damaging systems. The fifth and final stage of a pen test is the reporting phase, when testers compile the test results.What is Ethical Hacking and what is it used for?Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system or network to expose potential vulnerabilities. An ethical hacker is also sometimes referred to as a white hat hacker. Many depend on ethical hackers to identify weaknesses in their networks, endpoints, devices, or applications. The hacker informs their client as to when they will be attacking the system, as well as the scope of the attack. An ethical hacker operates within the confines of their agreement with their client. They cannot work to discover vulnerabilities and then demand payment to fix them. This is what gray hat hackers do. Ethical hackers are also different from black hat hackers, who hack to harm others or benefit themselves without permission.No prior knowledge is needed!Why would you want to take this course?Our answer is simple: The quality of teaching.When you enroll, you will feel our seasoned instructors' expertise.Video and Audio Production QualityAll our videos are created/produced as high-quality video and audio to provide you the best learning experience.You will be,Seeing clearlyHearing clearlyMoving through the course without distractionsYou'll also get:Lifetime Access to The CourseFast & Friendly Support in the Q&A sectionUdemy Certificate of Completion Ready for DownloadDive in now "CompTIA Pentest+ PT0-002 (Ethical Hacking) Complete Course" courseCompTIA Pentest+ certification course boosts your ethical hacking & pentesting skills to be certified ethical hackerWe offer full support, answering any questions.See you in the course!

Overview

Section 1: Setting Up Virtual Lab Environment for CompTIA Pentest+ PT0-002- Ethical Hacking

Lecture 1 Requirements and Overview of Lab

Lecture 2 Installing VMware Workstation Player

Lecture 3 FAQ about CompTIA Pentest+ PT0-002 (Ethical Hacking), Pentesting

Lecture 4 Virtualbox Download and Install

Lecture 5 Installing Kali using the ISO file for VMware - Step 1

Lecture 6 Installing Kali using the ISO file for VMware - Step 2

Lecture 7 Installing Kali using the ISO file for VMware - Step 3

Lecture 8 Installing Kali on VirtualBox using the OVA file - Step 1

Lecture 9 Installing Kali on VirtualBox using the OVA file - Step 2

Lecture 10 Installing Kali on VirtualBox using the OVA file - Step 3

Lecture 11 Installing Metasploitable 2

Lecture 12 Installing Metasploitable 3: VM Creation with Vagrant

Lecture 13 Downloading and Installing Free Windows 7 and Windows 10

Lecture 14 Installing Vulnerable Virtual Machine: BeeBox

Lecture 15 Nat Network Create and Settings

Lecture 16 Connection Test

Section 2: Introduction to Penetration Testing (Pentest+)

Lecture 17 Content of the Penetration Testing

Lecture 18 Definition of "Penetration Test"

Lecture 19 Penetration Test Types

Lecture 20 Security Audits

Lecture 21 Vulnerability Scan

Lecture 22 Terms: Asset, Threat, Vulnerability, Risk, Exploit

Lecture 23 Penetration Test Approaches

Lecture 24 Planning a Penetration Test

Lecture 25 Penetration Test Phases

Lecture 26 Legal Issues & Testing Standards

Section 3: Basic Networking

Lecture 27 What is “Protocol”

Lecture 28 Reference Models

Lecture 29 OSI Reference Model

Lecture 30 OSI vs TCP/IP

Lecture 31 Demonstration using Wireshark

Lecture 32 Standards & Protocols

Lecture 33 Ethernet: Principles, Frame & Headers

Lecture 34 ARP ( Address Resolution Protocol ) : Mechanism, ARP Tables, ARP Packets

Lecture 35 ARP Hand-On Practices

Lecture 36 VLANs – Virtual Local Area Networks

Lecture 37 WLANs – Wireless Local Area Networks

Lecture 38 Introduction to Network Layer

Lecture 39 Internet Protocol - IP

Lecture 40 IPv4 Adressing System

Lecture 41 IPv4 Packet Header

Lecture 42 IPv4 Subnetting: Classful Networks

Lecture 43 IPv4 Subnetting: Subnet Mask

Lecture 44 IPv4 Subnetting: Understanding

Lecture 45 IPv4 Shortage

Lecture 46 Private Networks

Lecture 47 Private Networks - Demonstration

Lecture 48 NAT – Network Address Translation

Lecture 49 IPv6, Packet Header & Addressing

Lecture 50 DHCP - How the Mechanism Works

Lecture 51 ICMP – Internet Control Message Protocol

Lecture 52 Traceroute

Lecture 53 Introduction to Transport Layer

Lecture 54 TCP – Transmission Control Protocol

Lecture 55 TCP Header

Lecture 56 UDP – User Datagram Protocol

Lecture 57 Introduction to Application Layer

Lecture 58 DNS – Domain Name System

Lecture 59 HTTP ( Hyper Text Transfer Protocol )

Lecture 60 HTTPS

Section 4: Information Gathering

Lecture 61 Intro to Reconnaissance

Lecture 62 Extract Domain Registration Information: Whois

Lecture 63 Identifying Hosts or Subdomains Using DNS: Fierce & Theharvester

Lecture 64 Detect Applications on The Same Service

Lecture 65 Ports and Services on The Web Server

Lecture 66 Review Technology/Architecture Information

Lecture 67 Extracting Directory Structure: Crawling

Lecture 68 Minimum Information Principle

Lecture 69 Using Search Engines: Google Hacking

Lecture 70 Shodan

Lecture 71 Web Archives

Lecture 72 FOCA - Fingerprinting Organisations with Collected Archives

Lecture 73 Maltego - Visual Link Analysis Tool

Section 5: Vulnerability Scan and Introduction to Nessus

Lecture 74 Introduction to Vulnerability Scan

Lecture 75 Introduction to Nessus

Lecture 76 Nessus: Download

Lecture 77 Nessus: Install & Setup

Lecture 78 Nessus: Creating a Custom Policy

Lecture 79 Nessus: First Scan

Lecture 80 An Aggressive Scan

Lecture 81 Results of an Aggressive Scan

Lecture 82 Results of an Aggressive Scan with Windows Systems

Lecture 83 Nessus: Report Function

Section 6: Network Scan & Network Attacks

Lecture 84 Passive Scan - Definition

Lecture 85 Passive Scan - ARP Tables

Lecture 86 Passive Scan - Wireshark

Lecture 87 Wireshark: Following Stream

Lecture 88 Wireshark: Summarise Network

Lecture 89 Active Scan

Lecture 90 MitM: Listening to the traffic

Lecture 91 Sniffing

Lecture 92 TCPDump

Lecture 93 Router, Switch, Hub

Lecture 94 How to Expand Sniffing Space?

Lecture 95 MAC Flood: Switching

Lecture 96 MAC Flood: Using Macof Tool

Lecture 97 MacFlood - Countermeasures

Lecture 98 ARP Spoof

Lecture 99 ARP Cache Poisoning using Ettercap

Lecture 100 DHCP Starvation & DHCP Spoofing

Lecture 101 DHCP Mechanism

Section 7: Network Scan & Network Attacks

Lecture 102 DHCP Starvation - Scenario

Lecture 103 DHCP Starvation Demonstration with Yersinia

Lecture 104 VLAN Hopping

Lecture 105 VLAN Hopping: Switch Spoofing

Lecture 106 VLAN Hopping: Double Tagging

Section 8: Nmap

Lecture 107 What is Nmap?

Lecture 108 Nmap First Scan

Lecture 109 Interpretation of Nmap Results

Lecture 110 Scanning Specific IPs or Specific Targets With Nmap

Lecture 111 Nmap IP List Creation

Lecture 112 Nmap Random Scan and Exclude Ips

Lecture 113 Input-Output Management

Lecture 114 What is Port? Nmap Port Scan

Lecture 115 Scanning Top 20, Top 100 Ports With Nmap

Lecture 116 Scanning Specific Ports With Nmap

Lecture 117 Nmap Syn Scannig

Lecture 118 Nmap TCP Scan

Lecture 119 Nmap UDP Scan

Lecture 120 Nmap FiN, Xmas, Null and ACK Scan in Ethical Hacking

Lecture 121 Discovering hosts with ARP ping scans

Lecture 122 Discovering hosts with ICMP ping scans

Lecture 123 Nmap Fast Scan

Lecture 124 Nmap Open Ports Scan

Lecture 125 Nmap No PORT Scan

Lecture 126 Nmap PING and noPING Scan

Lecture 127 Nmap Verbose Command

Lecture 128 Nmap Version Detection

Lecture 129 Nmap Operating System Detection

Lecture 130 Nmap Script Engine (NSE)

Lecture 131 Nmap Script Engine Example - 1

Lecture 132 Nmap Script Engine Example - 2

Lecture 133 NMAP Brute Force Attacks

Lecture 134 Nmap Timing Templates

Lecture 135 Bypass of IPS & IDS Systems With Nmap

Section 9: Using Metasploit Framework

Lecture 136 Why Metasploit Framework? AKA: MSF

Lecture 137 Importance of Penetration Testing (Pentesting)

Lecture 138 Penetration Testing Execution Standard

Lecture 139 Requirements ( Like Storage. Processor )

Lecture 140 Lab Connectivity and Taking Snapshots

Lecture 141 Evolution of Metasploit

Lecture 142 Metasploit Filesystem and Libraries

Lecture 143 The Architecture of MSF

Lecture 144 Auxiliary Modules

Lecture 145 Payload Modules

Lecture 146 Exploit Modules

Lecture 147 Encoder Modules

Lecture 148 Post Modules

Lecture 149 Metasploit Editions

Lecture 150 Metasploit Community

Lecture 151 Metasploit Interfaces

Lecture 152 Armitage

Lecture 153 MSFconsole

Lecture 154 MSFConsole Basic Commands 1

Lecture 155 MSFConsole Basic Commands 2

Lecture 156 MSFConsole Basic Commands 3

Lecture 157 Using Databases in MSF 1

Lecture 158 Using Databases in MSF 2

Lecture 159 More on Exploits in MSF

Section 10: Enumeration

Lecture 160 What is Enumeration?

Lecture 161 SMB and Samba Enumeration

Lecture 162 MySQL Enumeration

Lecture 163 FTP Enumeration

Lecture 164 SSH Enumeration

Lecture 165 HTTP Enumeration

Lecture 166 SNMP Enumeration

Lecture 167 SMTP Enumeration

Lecture 168 NMAP DNS Enumeration

Lecture 169 NMAP HTTP Enumeration

Lecture 170 NMAP MySQL Enumeration

Lecture 171 NMAP SMB Enumeration

Lecture 172 NMAP SNMP Enumeration

Section 11: Social Engineering

Lecture 173 Terminologies Part 1

Lecture 174 Terminologies Part 2

Lecture 175 Creating Malware and Terminologies

Lecture 176 MSFvenom Part 1

Lecture 177 MSFvenom Part 2

Lecture 178 Veil Installation

Lecture 179 Veil in Action

Lecture 180 TheFatRat Installation

Lecture 181 TheFatRat in Action

Lecture 182 TheFatRat: Overcoming a Problem

Lecture 183 Embedding Malware in PDF

Lecture 184 Embedding Malware in WORD

Lecture 185 Embedding Malware in Firefox Add-on

Lecture 186 Empire Installation

Lecture 187 Empire in Action Part 1

Lecture 188 Empire in Action Part 2

Lecture 189 Exploiting Java Vulnerabilities

Lecture 190 Social Engineering Toolkit

Lecture 191 Sending Fake Emails - Phishing

Lecture 192 Vishing - Voice Phishing

Section 12: Wi-Fİ Hacking And Tools

Lecture 193 Hardware and Software Requiments

Lecture 194 Wi-Fi Adapter Settings

Lecture 195 IEE-802.11

Lecture 196 Basic Terminologies and Concepts

Lecture 197 Wireless Operating Modes

Lecture 198 MAC Frame Structure

Lecture 199 Wireless Packet Types

Lecture 200 Wireshark: Analysing Packet Types

Lecture 201 Wi-Fi Network Interaction

Lecture 202 Wireless Encryption Protocols: WEP vs. WPA

Lecture 203 WPA 4-Way Handshake

Lecture 204 WPA2 Personal and Enterprise

Lecture 205 Wireshark: WEP and WPA

Lecture 206 Wi-Fi Protected Setup (WPS)

Lecture 207 Wireless Recon with Bettercap

Lecture 208 Wardriving with Kismet: Configuration

Lecture 209 Wardriving with Kismet: Mapping

Lecture 210 Airbase-ng

Lecture 211 Evil Twin Attack

Lecture 212 Wifi Pumpkin 3

Lecture 213 Fluxion: Installation

Lecture 214 Fluxion: Handshake Snooper Attack

Lecture 215 Fluxion: Captive Portal Attack

Lecture 216 WEP Cracking - Preparing Attacks

Lecture 217 WEP Cracking - Fake Authentication Attack

Lecture 218 WEP Cracking - Deauthentication Attack

Lecture 219 WEP Cracking - Deauthentication Attack with Bettercap

Lecture 220 WEP Cracking - ARP Request Replay Attack

Lecture 221 WEP Cracking - Fragmentation Attack

Lecture 222 WEP Cracking - ChopChop Attack

Lecture 223 WPA/WPA2 Cracking - Introduction

Lecture 224 WPA/WPA2 Cracking - Aircrack-ng

Lecture 225 WPA/WPA2 Cracking - John The Ripper

Lecture 226 WPA/WPA2 Cracking - CoWPAtty

Lecture 227 WPA/WPA2 Cracking - Wifite 2

Lecture 228 WPA/WPA2 Cracking with GPUs : Hashcat

Lecture 229 WPA/WPA2 Cracking - Key Reinstallation Attack (KRACK)

Lecture 230 WPS Cracking - Wifite 2: PIN Attack

Section 13: Web Application Pentesting

Lecture 231 Reflected Cross-Site Scripting Attacks

Lecture 232 Reflected Cross-Site Scripting over JSON

Lecture 233 Stored Cross-Site Scripting Attacks

Lecture 234 DOM Based Cross-Site Scripting Attacks

Lecture 235 Inband SQL Injection over a Search Form

Lecture 236 Inband SQL Injection over a Select Form

Lecture 237 Error-Based SQL Injection over a Login Form

Lecture 238 SQL Injection over Insert Statement

Lecture 239 Boolean Based Blind SQL Injection

Lecture 240 Time Based Blind SQL Injection

Lecture 241 Detecting and Exploiting SQL Injection with SQLmap

Lecture 242 Detecting and Exploiting Error Based SQL Injection with SQLmap

Lecture 243 Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap

Lecture 244 Command Injection Introduction

Lecture 245 Automate Command Injection Attacks: Commix

Lecture 246 XML/XPATH Injection

Lecture 247 SMTP Mail Header Injection

Lecture 248 PHP Code Injection

Lecture 249 Zed Attack Proxy (ZAP): A Web App Vulnerability Scanner

Lecture 250 Introduction to Burp: Downloading, Installing and Running

Lecture 251 Intercepting HTTP Traffic with Burp Suite

Lecture 252 Intercepting HTTPS Traffic with Burp Suite

Section 14: Authentication and Authorization Testing

Lecture 253 Definition

Lecture 254 Creating a Password List: Crunch

Lecture 255 Differece Between HTTP and HTTPS Traffic: Wireshark

Lecture 256 Attacking Insecure Login Mechanisms

Lecture 257 Attacking Insecure Logout Mechanisms

Lecture 258 Attacking Improper Password Recovery Mechanisms

Lecture 259 Attacking Insecure CAPTCHA Implementations

Lecture 260 Path Traversal: Directory

Lecture 261 Path Traversal: File

Lecture 262 Introduction to File Inclusion Vulnerabilities

Lecture 263 Local File Inclusion Vulnerabilities

Lecture 264 Remote File Inclusion Vulnerabilities

Section 15: Post Exploitation

Lecture 265 Post-Exploitation

Lecture 266 What is “Persistence”

Lecture 267 Meterpreter’s Persistence module

Lecture 268 Removing the Backdoor

Section 16: IoT & Mobile

Lecture 269 What is IoT

Lecture 270 Where does IoT Exist in Our Lives

Lecture 271 How does IoT work

Lecture 272 Connection Standarts

Lecture 273 IoT Security

Lecture 274 Mobile Security Threats

Section 17: Scripting Basics

Lecture 275 Bash Scripting 101

Section 18: Python Scripting

Lecture 276 Installing Anaconda Distribution For Windows in Python

Lecture 277 Installing Python 3.9.7 and PyCharm For Windows in Python

Lecture 278 Variables in python

Lecture 279 Numbers in Python

Lecture 280 String Operations and Useful String Methods in python examples

Lecture 281 Data Type Conversion in Python

Lecture 282 Exercise : Company Email Generator in python

Lecture 283 Conditionals in python

Lecture 284 bool() Function in Python

Lecture 285 Comparison and Logical Operators in Python

Lecture 286 If Statements in Python

Lecture 287 Exercise: Calculator

Lecture 288 Loops in Python

Lecture 289 While Loops in Python

Lecture 290 For Loops in python

Lecture 291 Range Function in Python

Lecture 292 Control Statements in python

Lecture 293 Functions in Python Programming

Lecture 294 Create A New Function and Function Calls in Python programming

Lecture 295 Return Statement in python

Lecture 296 Lambda Functions in Python

Lecture 297 Lists and List Operations in Python Programming

Lecture 298 List Methods in Python Programming

Lecture 299 Dictionaries in Python Hands-on

Lecture 300 Dictionary Comprehensions in Python Hands-on

Lecture 301 Logic of OOP in Object Oriented Programming (OOP)

Lecture 302 Constructor in Object Oriented Programming (OOP)

Lecture 303 Methods in Object Oriented Programming (OOP)

Lecture 304 Inheritance in Object Oriented Programming (OOP)

Lecture 305 Overriding and Overloading in Object Oriented Programming (OOP)

Section 19: Ruby Scripting

Lecture 306 Ruby Set Up - Installing Ruby on Windows

Lecture 307 Ruby Development Editor

Lecture 308 First Program

Lecture 309 Debugging

Lecture 310 Comments

Lecture 311 What is a variable?

Lecture 312 Data Types

Lecture 313 Arithmetic Operators

Lecture 314 Assignment Operator

Lecture 315 Parallel Assignment

Lecture 316 Comparison Operators

Lecture 317 Logical Operators

Lecture 318 Special Operators

Lecture 319 Operation Ordering

Lecture 320 String Operations

Lecture 321 String Methods

Lecture 322 If Statements

Lecture 323 Unless Statements

Lecture 324 Case Statements

Lecture 325 Loops

Lecture 326 For Loops and Iterators

Lecture 327 Do / While Loops

Lecture 328 Break and Next Keywords

Lecture 329 Method Calls

Lecture 330 Create A New Method

Lecture 331 Blocks

Lecture 332 Method Arguments

Lecture 333 Lambda Functions

Lecture 334 Global and Local Variables

Lecture 335 Recursive Functions

Lecture 336 Modules

Lecture 337 Arrays

Lecture 338 Traverse an Array

Lecture 339 Array Operations

Lecture 340 Array Methods

Lecture 341 Hashes

Lecture 342 Traverse a Hash

Lecture 343 Hash Operations

Lecture 344 Hash Methods

Lecture 345 Files and Directories

Lecture 346 File Operations

Lecture 347 Exceptions

Lecture 348 Throw-Catch Statements

Section 20: Extra

Lecture 349 CompTIA Pentest+ PT0-002 (Ethical Hacking) Complete Course

Those who want to get CompTIA Pentest+ certificate.,Anyone interested in security,Those who have a career goal in the field of security.,Those who have a basic knowledge of security and want to take it to higher levels.,Those who want to learn about pentest+, pentesting, ethical hacking, comptia pentest+ pt0-002,Those who want to be certified ethical hacker,Those who want to step into the world of security,Junior Security elements.,Those who want to step into the Penetration Testing.