Ethical Hacking Offensive Penetration Testing OSCP Prep




Ethical Hacking Offensive Penetration Testing OSCP Prep

In this course,you will learn how to exploit most of OWASP Top 10  vulnerabilities,Linux & Windows 10 OS to gain root access of servers This is designed to clear OSCP certification as well as those who want to excel in Cyber Security & Ethical Hacking Domain.

1. Running NMAP & other discovery tools.

2. Exploitation of OWASP Top 10 vulnerabilities and compromise user account,Dump Databases,Deface user's application with real words scenarios

3. Penetration Testing with Kali Linux including Metasploit,AV Evasion,Gain access of a shell,Privilege Escalation & many more

4. Hacking Windows OS using Empire Powershell ,Run Mimikatz,Pass the Hash,Dumping NTLM hashes,Getting Golden Ticket,Kerbros Ticket

5. Exploitation of 10 vulnerable VMs with real world scenarios

Practical Hands on Offensive Penetration Testing OSCP - Beginner to Advance -

Url: View Details

What you will learn
  • Set up your environment for performing penetration testing with Kali Linux
  • Enumerate/scan systems with Netdiscover, Nmap, Dirb, Nikto, etc.
  • Practical Ethical Hacking & Offensive Penetration Testing

Rating: 3.4

Level: Beginner Level

Duration: 12 hours

Instructor: PentestSkills BE | CEH | OSCP


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap