وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab

سرفصل های دوره

Develop your Ethical Hacking & Pentesting skills, get CompTIA Pentest+ certification and be a certified ethical hacker


1. Setting Up Virtual Lab Environment for CompTIA Pentest+ PT0-002- Ethical Hacking
  • 1. Requirements and Overview of Lab
  • 2. Installing VMware Workstation Player
  • 3. FAQ about CompTIA Pentest+, Penetration Testing, Ethical Hacking.html
  • 4. Virtualbox Download and Install
  • 5. Installing Kali using the ISO file for VMware - Step 1
  • 6. Installing Kali using the ISO file for VMware - Step 2
  • 7. Installing Kali using the ISO file for VMware - Step 3
  • 8. Installing Kali on VirtualBox using the OVA file - Step 1
  • 9. Installing Kali on VirtualBox using the OVA file - Step 2
  • 10. Installing Kali on VirtualBox using the OVA file - Step 3
  • 11. Installing Metasploitable 2
  • 12. Installing Metasploitable 3 VM Creation with Vagrant
  • 13. Downloading and Installing Free Windows 7 and Windows 10
  • 14. Installing Vulnerable Virtual Machine BeeBox
  • 15. Nat Network Create and Settings
  • 16. Connection Test

  • 2. Introduction to Penetration Testing (Pentest+)
  • 1. Content of the Penetration Testing
  • 2. Definition of Penetration Test
  • 3. Penetration Test Types
  • 4. Security Audits
  • 5. Vulnerability Scan
  • 6. Terms Asset, Threat, Vulnerability, Risk, Exploit
  • 7. Penetration Test Approaches
  • 8. Planning a Penetration Test
  • 9. Penetration Test Phases
  • 10. Legal Issues & Testing Standards

  • 3. Basic Networking
  • 1. What is Protocol
  • 2. Reference Models
  • 3. OSI Reference Model
  • 4. OSI vs TCPIP
  • 5. Demonstration using Wireshark
  • 6. Standards & Protocols
  • 7. Ethernet Principles, Frame & Headers
  • 8. ARP ( Address Resolution Protocol ) Mechanism, ARP Tables, ARP Packets
  • 9. ARP Hand-On Practices
  • 10. VLANs Virtual Local Area Networks
  • 11. WLANs Wireless Local Area Networks
  • 12. Introduction to Network Layer
  • 13. Internet Protocol - IP
  • 14. IPv4 Adressing System
  • 15. IPv4 Packet Header
  • 16. IPv4 Subnetting Classful Networks
  • 17. IPv4 Subnetting Subnet Mask
  • 18. IPv4 Subnetting Understanding
  • 19. IPv4 Shortage
  • 20. Private Networks
  • 21. Private Networks - Demonstration
  • 22. NAT Network Address Translation
  • 23. IPv6, Packet Header & Addressing
  • 24. DHCP - How the Mechanism Works
  • 25. ICMP Internet Control Message Protocol
  • 26. Traceroute
  • 27. Introduction to Transport Layer
  • 28. TCP Transmission Control Protocol
  • 29. TCP Header
  • 30. UDP User Datagram Protocol
  • 31. Introduction to Application Layer
  • 32. DNS Domain Name System
  • 33. HTTP ( Hyper Text Transfer Protocol )
  • 34. HTTPS

  • 4. Information Gathering
  • 1. Intro to Reconnaissance
  • 2. Extract Domain Registration Information Whois
  • 3. Identifying Hosts or Subdomains Using DNS Fierce & Theharvester
  • 4. Detect Applications on The Same Service
  • 5. Ports and Services on The Web Server
  • 6. Review TechnologyArchitecture Information
  • 7. Extracting Directory Structure Crawling
  • 8. Minimum Information Principle
  • 9. Using Search Engines Google Hacking
  • 10. Shodan
  • 11. Web Archives
  • 12. FOCA - Fingerprinting Organisations with Collected Archives
  • 13. Maltego - Visual Link Analysis Tool
  • 14. quiz.html

  • 5. Vulnerability Scan and Introduction to Nessus
  • 1. Introduction to Vulnerability Scan
  • 2. Introduction to Nessus
  • 3. Nessus Download
  • 4. Nessus Install & Setup
  • 5. Nessus Creating a Custom Policy
  • 6. Nessus First Scan
  • 7. An Aggressive Scan
  • 8. Results of an Aggressive Scan
  • 9. Results of an Aggressive Scan with Windows Systems
  • 10. Nessus Report Function
  • 11. quiz.html

  • 6. Network Scan & Network Attacks
  • 1. Passive Scan - Definition
  • 2. Passive Scan - ARP Tables
  • 3. Passive Scan - Wireshark
  • 4. Wireshark Following Stream
  • 5. Wireshark Summarise Network
  • 6. Active Scan
  • 7. MitM Listening to the traffic
  • 8. Sniffing
  • 9. TCPDump
  • 10. Router, Switch, Hub
  • 11. How to Expand Sniffing Space
  • 12. MAC Flood Switching
  • 13. MAC Flood Using Macof Tool
  • 14. MacFlood - Countermeasures
  • 15. ARP Spoof
  • 16. ARP Cache Poisoning using Ettercap
  • 17. DHCP Starvation & DHCP Spoofing
  • 18. DHCP Mechanism

  • 7. Network Scan & Network Attacks
  • 1. DHCP Starvation - Scenario
  • 2. DHCP Starvation Demonstration with Yersinia
  • 3. VLAN Hopping
  • 4. VLAN Hopping Switch Spoofing
  • 5. VLAN Hopping Double Tagging

  • 8. Nmap
  • 1. What is Nmap
  • 2. Nmap First Scan
  • 3. Interpretation of Nmap Results
  • 4. Scanning Specific IPs or Specific Targets With Nmap
  • 5. Nmap IP List Creation
  • 6. Nmap Random Scan and Exclude Ips
  • 7. Input-Output Management
  • 8. What is Port Nmap Port Scan
  • 9. Scanning Top 20, Top 100 Ports With Nmap
  • 10. Scanning Specific Ports With Nmap
  • 11. Nmap Syn Scannig
  • 12. Nmap TCP Scan
  • 13. Nmap UDP Scan
  • 14. Nmap FiN, Xmas, Null and ACK Scan in Ethical Hacking
  • 15. Discovering hosts with ARP ping scans
  • 16. Discovering hosts with ICMP ping scans
  • 17. Nmap Fast Scan
  • 18. Nmap Open Ports Scan
  • 19. Nmap No PORT Scan
  • 20. Nmap PING and noPING Scan
  • 21. Nmap Verbose Command
  • 22. Nmap Version Detection
  • 23. Nmap Operating System Detection
  • 24. Nmap Script Engine (NSE)
  • 25. Nmap Script Engine Example - 1
  • 26. Nmap Script Engine Example - 2
  • 27. NMAP Brute Force Attacks
  • 28. Nmap Timing Templates
  • 29. Bypass of IPS & IDS Systems With Nmap
  • 30. Quiz.html

  • 9. Using Metasploit Framework
  • 1. Why Metasploit Framework AKA MSF
  • 2. Importance of Penetration Testing
  • 3. Penetration Testing Execution Standard
  • 4. Requirements ( Like Storage. Processor )
  • 5. Lab Connectivity and Taking Snapshots
  • 6. Evolution of Metasploit
  • 7. Metasploit Filesystem and Libraries
  • 8. The Architecture of MSF
  • 9. Auxiliary Modules
  • 10. Payload Modules
  • 11. Exploit Modules
  • 12. Encoder Modules
  • 13. Post Modules
  • 14. Metasploit Editions
  • 15. Metasploit Community
  • 16. Metasploit Interfaces
  • 17. Armitage
  • 18. MSFconsole
  • 19. MSFConsole Basic Commands 1
  • 20. MSFConsole Basic Commands 2
  • 21. MSFConsole Basic Commands 3
  • 22. Using Databases in MSF 1
  • 23. Using Databases in MSF 2
  • 24. More on Exploits in MSF

  • 10. Enumeration
  • 1. What is Enumeration
  • 2. SMB and Samba Enumeration
  • 3. MySQL Enumeration
  • 4. FTP Enumeration
  • 5. SSH Enumeration
  • 6. HTTP Enumeration
  • 7. SNMP Enumeration
  • 8. SMTP Enumeration
  • 9. NMAP DNS Enumeration
  • 10. NMAP HTTP Enumeration
  • 11. NMAP MySQL Enumeration
  • 12. NMAP SMB Enumeration
  • 13. NMAP SNMP Enumeration

  • 11. Social Engineering
  • 1. Terminologies Part 1
  • 2. Terminologies Part 2
  • 3. Creating Malware and Terminologies
  • 4. MSFvenom Part 1
  • 5. MSFvenom Part 2
  • 6. Veil Installation
  • 7. Veil in Action
  • 8. TheFatRat Installation
  • 9. TheFatRat in Action
  • 10. TheFatRat Overcoming a Problem
  • 11. Embedding Malware in PDF
  • 12. Embedding Malware in WORD
  • 13. Embedding Malware in Firefox Add-on
  • 14. Empire Installation
  • 15. Empire in Action Part 1
  • 16. Empire in Action Part 2
  • 17. Exploiting Java Vulnerabilities
  • 18. Social Engineering Toolkit
  • 19. Sending Fake Emails - Phishing
  • 20. Vishing - Voice Phishing

  • 12. Wi-Fi Hacking And Tools
  • 1. Hardware and Software Requiments
  • 2. Wi-Fi Adapter Settings
  • 3. IEE-802.11
  • 4. Basic Terminologies and Concepts
  • 5. Wireless Operating Modes
  • 6. MAC Frame Structure
  • 7. Wireless Packet Types
  • 8. Wireshark Analysing Packet Types
  • 9. Wi-Fi Network Interaction
  • 10. Wireless Encryption Protocols WEP vs. WPA
  • 11. WPA 4-Way Handshake
  • 12. WPA2 Personal and Enterprise
  • 13. Wireshark WEP and WPA
  • 14. Wi-Fi Protected Setup (WPS)
  • 15. Wireless Recon with Bettercap
  • 16. Wardriving with Kismet Configuration
  • 17. Wardriving with Kismet Mapping
  • 18. Airbase-ng
  • 19. Evil Twin Attack
  • 20. Wifi Pumpkin 3
  • 21. Fluxion Installation
  • 22. Fluxion Handshake Snooper Attack
  • 23. Fluxion Captive Portal Attack
  • 24. WEP Cracking - Preparing Attacks
  • 25. WEP Cracking - Fake Authentication Attack
  • 26. WEP Cracking - Deauthentication Attack
  • 27. WEP Cracking - Deauthentication Attack with Bettercap
  • 28. WEP Cracking - ARP Request Replay Attack
  • 29. WEP Cracking - Fragmentation Attack
  • 30. WEP Cracking - ChopChop Attack
  • 31. WPAWPA2 Cracking - Introduction
  • 32. WPAWPA2 Cracking - Aircrack-ng
  • 33. WPAWPA2 Cracking - John The Ripper
  • 34. WPAWPA2 Cracking - CoWPAtty
  • 35. WPAWPA2 Cracking - Wifite 2
  • 36. WPAWPA2 Cracking with GPUs Hashcat
  • 37. WPAWPA2 Cracking - Key Reinstallation Attack (KRACK)
  • 38. WPS Cracking - Wifite 2 PIN Attack
  • 39. Quiz.html

  • 13. Web Application Pentesting
  • 1. Reflected Cross-Site Scripting Attacks
  • 2. Reflected Cross-Site Scripting over JSON
  • 3. Stored Cross-Site Scripting Attacks
  • 4. DOM Based Cross-Site Scripting Attacks
  • 5. Inband SQL Injection over a Search Form
  • 6. Inband SQL Injection over a Select Form
  • 7. Error-Based SQL Injection over a Login Form
  • 8. SQL Injection over Insert Statement
  • 9. Boolean Based Blind SQL Injection
  • 10. Time Based Blind SQL Injection
  • 11. Detecting and Exploiting SQL Injection with SQLmap
  • 12. Detecting and Exploiting Error Based SQL Injection with SQLmap
  • 13. Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
  • 14. Command Injection Introduction
  • 15. Automate Command Injection Attacks Commix
  • 16. XMLXPATH Injection
  • 17. SMTP Mail Header Injection
  • 18. PHP Code Injection
  • 19. Zed Attack Proxy (ZAP) A Web App Vulnerability Scanner
  • 20. Introduction to Burp Downloading, Installing and Running
  • 21. Intercepting HTTP Traffic with Burp Suite
  • 22. Intercepting HTTPS Traffic with Burp Suite
  • 23. quiz.html

  • 14. Authentication and Authorization Testing
  • 1. Definition
  • 2. Creating a Password List Crunch
  • 3. Differece Between HTTP and HTTPS Traffic Wireshark
  • 4. Attacking Insecure Login Mechanisms
  • 5. Attacking Insecure Logout Mechanisms
  • 6. Attacking Improper Password Recovery Mechanisms
  • 7. Attacking Insecure CAPTCHA Implementations
  • 8. Path Traversal Directory
  • 9. Path Traversal File
  • 10. Introduction to File Inclusion Vulnerabilities
  • 11. Local File Inclusion Vulnerabilities
  • 12. Remote File Inclusion Vulnerabilities

  • 15. Post Exploitation
  • 1. Post-Exploitation
  • 2. What is Persistence
  • 3. Meterpreters Persistence module
  • 4. Removing the Backdoor

  • 16. IoT & Mobile
  • 1. What is IoT
  • 2. Where does IoT Exist in Our Lives
  • 3. How does IoT work
  • 4. Connection Standarts
  • 5. IoT Security
  • 6. Mobile Security Threats

  • 17. Scripting Basics
  • 1. Bash Scripting 101

  • 18. Python Scripting
  • 1. Installing Anaconda Distribution For Windows in Python
  • 2. Installing Python 3.9.7 and PyCharm For Windows in Python
  • 3. Variables in python
  • 4. Numbers in Python
  • 5. String Operations and Useful String Methods in python examples
  • 6. Data Type Conversion in Python
  • 7. Exercise Company Email Generator in python
  • 8. Conditionals in python
  • 9. bool() Function in Python
  • 10. Comparison and Logical Operators in Python
  • 11. If Statements in Python
  • 12. Exercise Calculator
  • 13. Loops in Python
  • 14. While Loops in Python
  • 15. For Loops in python
  • 16. Range Function in Python
  • 17. Control Statements in python
  • 18. Functions in Python Programming
  • 19. Create A New Function and Function Calls in Python programming
  • 20. Return Statement in python
  • 21. Lambda Functions in Python
  • 22. Lists and List Operations in Python Programming
  • 23. List Methods in Python Programming
  • 24. Dictionaries in Python Hands-on
  • 25. Dictionary Comprehensions in Python Hands-on
  • 26. Logic of OOP in Object Oriented Programming (OOP)
  • 27. Constructor in Object Oriented Programming (OOP)
  • 28. Methods in Object Oriented Programming (OOP)
  • 29. Inheritance in Object Oriented Programming (OOP)
  • 30. Overriding and Overloading in Object Oriented Programming (OOP)

  • 19. Ruby Scripting
  • 1. Ruby Set Up - Installing Ruby on Windows
  • 2. Ruby Development Editor
  • 3. First Program
  • 4. Debugging
  • 5. Comments
  • 6. What is a variable
  • 7. Data Types
  • 8. Arithmetic Operators
  • 9. Assignment Operator
  • 10. Parallel Assignment
  • 11. Comparison Operators
  • 12. Logical Operators
  • 13. Special Operators
  • 14. Operation Ordering
  • 15. String Operations
  • 16. String Methods
  • 17. If Statements
  • 18. Unless Statements
  • 19. Case Statements
  • 20. Loops
  • 21. For Loops and Iterators
  • 22. Do While Loops
  • 23. Break and Next Keywords
  • 24. Method Calls
  • 25. Create A New Method
  • 26. Blocks
  • 27. Method Arguments
  • 28. Lambda Functions
  • 29. Global and Local Variables
  • 30. Recursive Functions
  • 31. Modules
  • 32. Arrays
  • 33. Traverse an Array
  • 34. Array Operations
  • 35. Array Methods
  • 36. Hashes
  • 37. Traverse a Hash
  • 38. Hash Operations
  • 39. Hash Methods
  • 40. Files and Directories
  • 41. File Operations
  • 42. Exceptions
  • 43. Throw-Catch Statements

  • 20. Extra
  • 1. CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab.html
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 7811
    حجم: 13211 مگابایت
    مدت زمان: 1684 دقیقه
    تاریخ انتشار: 18 اسفند 1401
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید