Workshop’s eBook: Penetration Testing Using "The Kill Chain" Methodology - Pentestmag

Workshop’s eBook: Penetration Testing Using "The Kill Chain" Methodology

$69.00


Get the access to all our courses via Subscription

Subscribe

Categories: ,

Description


Download
File
Preview: Workshop’s eBook: Penetration Testing Using

Dear PenTest Readers,

We would like to proudly present you the newest PenTest workshop issue. We hope that you will learn interesting techniques and tools from this e-book.

In this e-book you will find materials presented in the course “Penetration Testing using the Kill Chain methodology”. You will learn how to perform a penetration test step by step using above methodology. It’s a 90% hands-on material.

Note: Some of the materials, like videos or particular exercises, are not presented in this issue. If you would like to gain access to all the materials, you have to buy a course.


Table of contents

Module 0 -Pre-course materials


Module 1 – Information Gathering – Passive Reconnaissance

Topic 1: Netcraft.com

Topic 2: Linux commands

Topic 3: Social Engineering ToolKit


Module 2 – Vulnerability Analysis

Topic 1: OpenVas

Topic 2: Nikto

Topic 3: W3af

Topic 4: Exploit­db.com


Module 3 – Scanners – Active scanning

Topic 1: Nmap

Topic 2: Zenmap

Topic 3: Advanced MitM Framework


Module 4 – Vulnerability Exploits And Test Analysis

Topic 1: Veil-­Evasion

Topic 2: The Metasploit Framework

Topic 3: And More …


Visit the original course:

Taking part in the course will get you:

  • More material;
  • Instructor's guidance;
  • Exercises and challenges;
  • Open discussion with other students;
  • Certificate of Completion.

COURSE >>


Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023