What's new

Welcome to GloTorrents Community

Join us now to get access to all our features. Once registered and logged in, you will be able to create topics, post replies to existing threads, give reputation to your fellow members, get your own private messenger, and so, so much more. It's also quick and totally free, so what are you waiting for?

Ask question

Ask Questions and Get Answers from Our Community

Answer

Answer Questions and Become an Expert on Your Topic

Contact Staff

Our Experts are Ready to Answer your Questions

⭐️ и𝖊𝖜 PacktPub | Pentesting Fundamentals for Beginners [Video] [FCO]

Prom3th3uS

Administrator
Staff member
Junior Administrator
Super Moderator
+Lifetime VIP+
Contributor
Registered
Joined
Oct 21, 2018
Messages
836
Reaction score
321
Points
63
Location
Unknown
Credits
12,458




PacktPub - Pentesting Fundamentals for Beginners [Video] [FCO]​

About

Ethical hacking fundamentals do not change from one exam to the next. One can expect to see questions about Nmap, what commands were used to generate a specific output, and which tool would you use, regardless of the exam vendor. An individual is expected to know what pentesting framework would be used to meet a specific condition and what information should be delivered in an executive summary. You should know how to scope an assessment and identify what document is used for what purpose and the OWASP Top 10 and identify the hacking methodology used to exploit each one.

These are just a few fundamentals that remain constant from one ethical hacking exam. This course provides you with the fundamental knowledge every ethical hacker is expected to know. Throughout this course, you will learn about cybersecurity tools, reverse shells, scripting basics, identifying output, and what commands were used to generate the output. This course will help you identify security tools and ethical hacking techniques, exploit web application vulnerabilities, appropriate documentation for starting and finalizing a pentest, correct reporting procedures, and appropriately exploit for a given vulnerability. By the end of this course, you will have learned the fundamentals of pentesting, and renewed your confidence, and recharged your cyber security career with ease.

All the resource files are added to the GitHub repository at: https://github.com/PacktPublishing/Pentesting-Fundamentals-for-Beginners

Instructor(s)

Cliff Krahenbill, known as Professor K, is a technology professional and online instructor.

He received his Master of Science degree in Cybersecurity from UMUC in 2015 and a Master of Science degree in Information Technology from Capella University in 2007. Professor K has been working in the field of technology since 1998 as a Microsoft support technician, Microsoft certified trainer, technology support specialist, senior network technology consultant, IT auditor, and most recently, as the owner and operator of his own technology firm, CLK Technology Solutions, located in Tucson, Arizona. Professor K’s expertise in technology lies in designing, building, and supporting network infrastructures and network security. He has been teaching online courses since 2008 and conducts online classes for universities and colleges.

He holds numerous technology certifications, which include the following: MCTS: Windows Server 2008 Active Directory, Configuration MCTS: Windows Server 2008 Applications Infrastructure, Configuration MCTS: Windows Server 2008 Network Infrastructure, Configuration A+, Net+, Security+ He spends his spare time working in his woodshop and providing free technical support to the local retirement community in Tucson, Arizona.

Screenshots:


MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch

General Info:

Author(s): Cliff Krahenbill
Language: English
Released: June 2022
ISBN: 9781804615553
Videos Duration: 7 hours 29 minutes
Course Source: https://www.packtpub.com/product/pentesting-fundamentals-for-beginners-video/9781804615553


 
shape1
shape2
shape3
shape4
shape7
shape8
Top