Penetration Testing Fundamentals

(pearson-pentest-complete)/ISBN:978-1-61691-029-7

This course includes
Lessons
TestPrep
Hand-on Lab
Instructor Led (Add-on)
Video Lessons (Add-on)
AI Tutor (Add-on)

Know everything about IT penetration testing with the Penetration Testing Fundamentals course and lab. The lab is cloud-based, device-enabled, and can easily be integrated with an LMS. The course and lab cover all the concepts, terminology, and challenges in Metasploit, provide skills required to write or customize sophisticated Metasploit exploits, general hacking techniques and knowledge, and some additional penetration testing concepts.

Lessons

19+ Lessons | 112+ Quizzes | 120+ Flashcards | 120+ Glossary of terms

TestPrep

100+ Pre Assessment Questions | 100+ Post Assessment Questions |

Hand on lab

57+ LiveLab | 00+ Minutes

Video Lessons

109+ Videos | 12:10+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction to Penetration Testing

  • What Is Penetration Testing?
  • Terminology
  • Methodologies
  • Ethical Issues
  • Legal Issues
  • Certifications
  • Careers in Penetration Testing
  • Building Your Skillset
  • Summary
  • Test Your Skills

Lessons 2: Standards

  • PCI DSS
  • NIST 800-115
  • National Security Agency InfoSec Assessment Methodology (NSA-IAM)
  • PTES
  • CREST (UK)
  • A Synthesis (Putting Standards Together into a Single Unified Approach)
  • Related Standards
  • Other Standards
  • Summary
  • Test Your Skills

Lessons 3: Cryptography

  • Cryptography Basics
  • History of Encryption
  • Modern Methods
  • Public Key (Asymmetric) Encryption
  • Digital Signatures
  • Hashing
  • MAC and HMAC
  • Password Crackers
  • Steganography
  • Cryptanalysis
  • Learning More
  • Summary
  • Test Your Skills

Lessons 4: Reconnaissance

  • Passive Scanning Techniques
  • Active Scanning Techniques
  • Wireshark
  • Maltego
  • Other OSINT Tools
  • Summary
  • Test Your Skills

Lessons 5: Malware

  • Viruses
  • Trojan Horses
  • Other Forms of Malware
  • Creating Malware
  • Summary
  • Test Your Skills

Lessons 6: Hacking Windows

  • Windows Details
  • Windows Password Hashing
  • Windows Hacking Techniques
  • Windows Scripting
  • Windows Password Cracking
  • Detecting Malware in Windows
  • Cain and Abel
  • Summary
  • Test Your Skills

Lessons 7: Web Hacking

  • Web Technology
  • Specific Attacks on Websites
  • Tools
  • Summary
  • Test Your Skills

Lessons 8: Vulnerability Scanning

  • Vulnerabilities
  • Packet Capture
  • Network Scanners
  • Wireless Scanners/Crackers
  • General Scanners
  • Web Application Scanners
  • Cyber Threat Intelligence
  • Summary
  • Test Your Skills

Lessons 9: Introduction to Linux

  • Linux History
  • Linux Commands
  • Directories
  • Graphical User Interface
  • Summary
  • Test Your Skills

Lessons 10: Linux Hacking

  • More on the Linux OS
  • Linux Firewall
  • Syslogd
  • Scripting
  • Linux Passwords
  • Linux Hacking Tricks
  • Summary
  • Test Your Skills

Lessons 11: Introduction to Kali Linux

  • Kali Linux History
  • Kali Basics
  • Kali Tools
  • Summary
  • Test Your Skills

Lessons 12: General Hacking Techniques

  • Wi-Fi Testing
  • Social Engineering
  • DoS
  • Summary
  • Test Your Skills

Lessons 13: Introduction to Metasploit

  • Background on Metasploit
  • Getting Started with Metasploit
  • Basic Usage of msfconsole
  • Scanning with Metasploit
  • How to Use Exploits
  • Exploit Examples
  • Post Exploits
  • Summary
  • Test Your Skills

Lessons 14: More with Metasploit

  • Meterpreter and Post Exploits
  • msfvenom
  • More Metasploit Attacks
  • Summary
  • Test Your Skills

Lessons 15: Introduction to Scripting with Ruby

  • Getting Started
  • Basic Ruby Scripting
  • Summary
  • Test Your Skills

Lessons 16: Write Your Own Metasploit Exploits with Ruby

  • The API
  • Getting Started
  • Examine an Existing Exploit
  • Extending Existing Exploits
  • Writing Your First Exploit
  • Summary
  • Test Your Skills

Lessons 17: General Hacking Knowledge

  • Conferences
  • Dark Web
  • Certification and Training
  • Cyber Warfare and Terrorism
  • Nation State Actors
  • Summary
  • Test Your Skills

Lessons 18: Additional Pen Testing Topics

  • Wireless Pen Testing
  • Mainframe and SCADA
  • Mobile Pen Testing
  • Summary
  • Test Your Skills

Lessons 19: A Sample Pen Test Project

  • Pen Test Outline
  • Report Outline
  • Summary

Hands-on LAB Activities

Introduction to Penetration Testing

  • Reviewing an Authorization Letter for Penetration Testing
  • Reviewing a Confidential Penetration Report

Cryptography

  • Using OpenSSL to Create a Public/Private Key Pair
  • Observing an SHA-Generated Hash Value
  • Observing an MD5-Generated Hash Value
  • Using Cain and Abel
  • Using DeepSound

Reconnaissance

  • Detecting a Phishing Site Using Netcraft
  • Searching with builtwith.com
  • Observing a Website Using archive.org
  • Using Shodan
  • Scanning Live Systems Using Nmap
  • Scanning an OS Using Nmap
  • Scanning a Port Using nmap
  • Enumerating Data Using enum4linux
  • Capturing Packets Using Wireshark
  • Using Maltego

Malware

  • Causing a DarkComet Trojan Infection
  • Creating a Trojan File
  • Scanning Malware Using Antivirus

Hacking Windows

  • Covering Tracks
  • Using the net Command
  • Cracking Windows Password Using Ophcrack
  • Cracking a Linux Password Using John the Ripper

Web Hacking

  • Exploiting a Website Using SQL Injection
  • Attacking a Website Using XSS Injection
  • Using Burp Suite
  • Using BeEF

Vulnerability Scanning

  • Reviewing the Top 10 OWASP Attacks
  • Consulting a Vulnerability Database
  • Capturing Network Packets Using tcpdump
  • Grabbing User Credentials Using Wireshark
  • Scanning a Network using LanHelper
  • Using MBSA
  • Conducting Vulnerability Scanning Using Nessus
  • Conducting Web Application Vulnerability Scanning Using OWASP ZAP

Introduction to Linux

  • Using Basic Linux Commands

Linux Hacking

  • Creating a Personal Linux Firewall Using iptables
  • Writing Bash Shell Script

Introduction to Kali Linux

  • Installing Kali Linux
  • Using Sparta

General Hacking Techniques

  • Performing a DoS Attack with the SYN Flood
  • Simulating DDoS Attack
  • Exploiting Windows 7 Using Metasploit

Introduction to Metasploit

  • Searching Vulnerability Using Metasploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Scanning Ports Using Metasploit
  • Create Unlimited Folders in a Victim Machine using Metasploit
  • Hiding a Remote Machine Disk Using Metasploit

More with Metasploit

  • Hacking Windows Using Metasploit
  • Enabling a Keylogger in a Target Machine
  • Enabling Payload on a Target Machine Using Metasploit
  • Getting a Persistence Session of Metasploit

Introduction to Scripting with Ruby

  • Creating Ruby Script
  • Creating Ruby Script for Arithmetic Operations
  • Creating Ruby Script for Loops

Write Your Own Metasploit Exploits with Ruby

  • Creating Ruby Script to Run Commands

Customer Review

It was a pleasure to review the uCertify PenTest Fundamental Course. I strongly recommend this course for people who want to become a penetration tester as a starting point. I heartily appreciated to give me a chance to review one of the uCertify course.

There are plenty of websites available to prepare for this certification and become penetration tester but among all I found uCertify to be best among all. The way the course is designed and presented very nicely: quizzes by chapters and knowledge area, readiness score, labs, chapters, and lessons, etc. The course will allow the learners to practice after going through each chapter and knowledge area in detail and test himself. The course will help you to prepare for your certification thoroughly. I encourage everyone who are preparing for Penetration Testing certification to go through uCertify courses and labs.

A good platform to learn on the go and get upskilled on any trending technologies. They have free insightful resources on variety of topics. I would highly recommend it for everyone who wants to step up in their career.