Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Masterclass on Advanced Penetration Testing - Ethical Hacking Lifecycle

INFOSEC TRAIN via YouTube

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
This course on Advanced Penetration Testing focuses on demonstrating advanced techniques for performing penetration testing. The course covers topics such as network and system security testing, Linux for testing, scripting for pen-testers, introduction to Python, OSINT & analysis, reconnaissance & enumeration, exploit framework, bypassing security, and more. By the end of the course, learners will be equipped to conduct professional security assessments, create reports, and prepare for certifications like OSCP and LPT Master. The teaching method includes practical demonstrations of tools like Zero Day Exploits, Macros, and the Empire Framework. This course is intended for individuals interested in cybersecurity, ethical hacking, and penetration testing.

Syllabus

Introduction
Agenda
Penetration Testing
Zero Day
Follina Vulnerability
Working of Follina
Log4j
Macro
Empire

Taught by

INFOSEC TRAIN

Reviews

Start your review of Masterclass on Advanced Penetration Testing - Ethical Hacking Lifecycle

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.