Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Zero to Hero: A Practical Network Penetration Testing Course

Cyber Mentor via YouTube

Overview

This practical network penetration testing course aims to equip learners with the skills to conduct ethical hacking activities. The course covers topics such as introductory Linux, Python programming, scanning tools, exploitation techniques, and building an Active Directory lab. The teaching method includes hands-on exercises, demonstrations, and real-world scenarios. This course is intended for individuals interested in cybersecurity, ethical hacking, or network security.

Syllabus

Zero to Hero Pentesting: Episode 1 - Course Introduction, Notekeeping, Introductory Linux, and AMA.
Zero to Hero Pentesting: Episode 2 - Python 101.
Zero to Hero Pentesting: Episode 3 - Python 102, Building a Terrible Port Scanner, and a Giveaway.
Zero to Hero Pentesting: Episode 4 - Five Phases of Hacking + Passive OSINT.
Zero to Hero Pentesting: Episode 5 - Scanning Tools (Nmap, Nessus, BurpSuite, etc.) & Tactics.
Zero to Hero Pentesting: Episode 6 - Enumeration (Kioptrix & Hack The Box).
Zero to Hero Pentesting: Episode 7 - Exploitation, Shells, and Some Credential Stuffing.
Zero to Hero: Week 8 - Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat.
Zero to Hero: Week 9 - NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more.
Zero to Hero: Episode 10 - MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting.
Zero to Hero: Week 11 - File Transfers, Pivoting, and Reporting Writing.

Taught by

The Cyber Mentor

Reviews

Start your review of Zero to Hero: A Practical Network Penetration Testing Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.