Ethical Hacking Offensive Penetration Testing OSCP Prep
Practical Hands on Offensive Penetration Testing OSCP - Beginner to Advance -
3.41 (115 reviews)

1,570
students
12 hours
content
Nov 2020
last update
$54.99
regular price
What you will learn
Set up your environment for performing penetration testing with Kali Linux
Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
Practical Ethical Hacking & Offensive Penetration Testing
Exploitation of OWASP Top 10 Web Application Attacks ( SQL Injection,XSS,LFI & RFI,Command Injection etc.
Perform remote exploitation of systems
Take a Walkthrough of Burp Suite,OWASP ZAP, OpenVAS VA scanner
Exploitation of Linux Vulnerabilities (SAMBA exploit,IRC,distscc,etc)using netcat & metasploit
Exploitation of Windows 10 using Empire Powershell (Creating Payload using MS Word & Excel with Empire)
Attacking & Defending Active Directory
Detailed Walkthrough of Exploitation of 10 Intentionally Vulnerable Machine close to Real World Scenarios
Screenshots




Related Topics
3161282
udemy ID
5/23/2020
course created date
5/29/2020
course indexed date
Bot
course submited by