Intermediate Ethical Hacking Hands-on Training

Build a strong foundation by taking the intermediate hands-on course on ethical hacking About This Video Learn about advanced password hacking with Metasploit Explore how to access Kali across the WAN with NGROK Learn about how to attack web apps with Burp Suite using SQL Injection In Detail Interme...

Full description

Bibliographic Details
Main Author: Krahenbill, Cliff
Format: eBook
Language:English
Published: Packt Publishing 2021
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:Build a strong foundation by taking the intermediate hands-on course on ethical hacking About This Video Learn about advanced password hacking with Metasploit Explore how to access Kali across the WAN with NGROK Learn about how to attack web apps with Burp Suite using SQL Injection In Detail Intermediate Ethical Hacking Hands-On Training provides an intermediate level of white, grey, and black hat skills every cybersecurity professional needs to know. In addition, advanced reconnaissance techniques are taught using the NMap scripting engine and various hacking tools used by pentesters. Sections include web application attacks, wireless network attacks, PowerShell Empire, Netcat, and Wireshark fundamentals. Learn how to create a reverse shell using command injection and also how to upgrade a dumb terminal to fully functional BASH Shell. Moving forward, we will also learn advanced password hacking with Metasploit and how to dump Wi-Fi credentials using netsh. By the end of the course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. The lab exercises in the course are based on real-world application of Red Team best practices. Who this book is for This course is for anyone who is interested in learning intermediate skills of pentesting. Before taking this course, students should have completed an introduction to an ethical hacking or pentesting course
Item Description:Made available through: Safari, an O'Reilly Media Company
Physical Description:1 video file, approximately 8 hr., 29 min.