Vind een opleiding

LEARNING PATH: Real-World Ethical Hacking and Pen Testing - Udemy

Doelgroep: Beginner
Duur: 61 colleges - 8 uur
Richtprijs: € 12,99
Taal: Engels
Aanbieder: Udemy

>> proefles

With the increase of threats and other security issues in the virtual world, proficiency with penetration testing has become vital for individuals who are trying to protect their organizations' systems. So, if you're a pentester, ethical hacker, or network security professional and want to learn the latest and advanced techniques of ethical hacking and pentesting, then go for this Learning Path.

Packt’s Video Learning Paths are a series of individual video products put together in a logical and stepwise manner such that each video builds on the skills learned in the video before it. 

The highlights of this Learning Path are:

  • Build your own pentesting lab environment to practice advanced techniques
  • Make use of tools on the likes of Kali Linux, Metasploit, and Wireshark
  • Get familiar with performing detailed vulnerability assessments to find vulnerabilities
  • Explore a vast variety of stealth techniques to bypass a number of protections when penetration testing

This Learning Path presents a step-by-step instruction in information gathering and intelligence, and will allow you to gather the required information on the targets you are testing. You'll begin with the introduction to the best tools to get started with penetration testing. You'll get hands-on experience working with Metasploit and testing the effectiveness of different defenses. Next, you'll learn about sniffing and how effective the man-in-the-middle attack can be. You’ll learn how to perform vulnerability assessments using well-known software such as Nessus and OpenVas. After finding the vulnerabilities, the next step for a pentester is to try to exploit those vulnerabilities to show the consequences. This being said you’ll also learn about many key features of Metasploit Framework and use it to exploit the vulnerabilities on the target device/machine. Finally, you’ll dive into documenting every step with Proof of Concept (POCs). 

By the end of this Learning Path, you'll gain all the knowledge and skills that is required to build a robust, secured, threat-free environment.

Meet Your Expert:

 We have the best works of the following esteemed authors to ensure that your learning journey is smooth:

  • Tajinder Kalsi has more than 9 years of working experience in the field of IT. Tajinder has conducted seminars in engineering colleges all across India, on topics such as information security and Android application development at more than 120 colleges and teaching 10,000+ students. Apart from training, he has also worked on VAPT projects for various clients. When talking about certifications, he is a certified ISO 27001:2013 Auditor. Prior to this course, Tajinder has authored Practical Linux Security Cookbook published by Packt Publishing. He was also a technical reviewer with Packt, in his spare time and has reviewed the books titled Web Application Penetration Testing with Kali Linux and Mastering Kali Linux for Advanced Penetration Testing.
  • Gary Dewey is an IT consultant specializing in security. A graduate of SUNY Broome's computer security and forensics degree program in New York, he has attended numerous B-Sides conferences and spoken at B-Sides in Rochester, New York. Gary participated in the 2015 US Cyber Challenge held at Virginia Tech. He is an active member of the Triple Cities Makerspace, a non-profit organization dedicated to community collaboration and learning.


>> Meer info