Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Penetration Testing Essential Training

via LinkedIn Learning

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
Penetration testing is one of the best ways to see if your security will hold. Learn the skills you need to identify vulnerabilities in your network, computers, and applications.

You've secured your systems, you've trained your users, and you've fortified your network. Think you're ready to handle a cybersecurity threat? Penetration testing is one of the best ways to see if your security will hold. It puts testers in the role of attackers, looking for vulnerabilities in your networks, computers, applications, email, and even your users. This course provides an introduction to the key knowledge and skills to start a program of professional penetration testing at your organization.

Cybersecurity expert Malcolm Shore reviews popular pen testing tools, as well as the Bash and Python scripting skills required to be able to acquire, modify, and re-use exploit code. He also provides a refresher on Kali Linux and introduces techniques for testing web services. At the end of this course, you'll be prepared to take more advanced training, and to pursue the popular Offensive Security Certified Professional (OSCP) certification.

Syllabus

Introduction
  • Welcome
  • What you should know before watching this course
  • Course disclaimer
1. What is Pen Testing?
  • Pen testing overview
  • The cyber kill chain
2. Pen Testing Tools
  • An Nmap refresher
  • A Netcat refresher
  • Capturing packets with tcpdump
  • Working with netstat, nbtstat, and arp
  • Scripting with PowerShell
  • Extending PowerShell with Nishang
3. Bash Scripting
  • Refreshing your bash skills
  • Controlling the flow in a script
  • Using functions in bash
4. Python Scripting
  • Refreshing your Python skills
  • Using the system functions
  • Using networking functions
  • Working with websites
  • Driving Metasploit through Python
  • Accessing SQLite databases
  • Using Scapy to work with packets
5. Kali and Metasploit
  • A Kali refresher
  • Fuzzing with Spike
  • Information gathering with Sparta
  • Adding the Trity tool to Kali
  • A refresher on Metasploit
  • Exploiting with Armitage
  • Scanning targets with OpenVAS
6. Web Testing
  • Approaching web testing
  • Testing websites with Burp Suite
  • Identifying web vulnerabilites with Nikto
  • Fingerprinting webservers
7. Understanding Exploit code
  • Exploiting a target
  • Understanding code injection
  • Understanding buffer overflows
  • Finding exploit code
Conclusion
  • What's next

Taught by

Malcolm Shore

Reviews

Start your review of Penetration Testing Essential Training

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.