وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Offensive Penetration Testing (OSCP) Cert Prep

سرفصل های دوره

As a pentester, you need to understand the inner workings of many different types of cyberattacks. The more you know about an attacker’s chosen tools and techniques, the better odds you’ll have to successfully stop them. Join ethical hacker Clint Kehr as he guides you through the basic concepts of ethical hacking, shows you how to leverage advanced-level exploitation techniques, and demonstrates the skills you need to know to tackle certification exams such as the Offensive Security Certified Professional (OSCP) certification exam. Learn how to adopt the mindset of a hacker, and how to use a variety of tools and techniques, including network protocols, web app pentesting, buffer overflows, public exploits, shells, privilege escalation, password cracking, brute-forcing, and more.

Note: This course was created by Cybrary, and the labs referenced throughout the course are only available on the Cybrary platform. We are pleased to host this training in our library.


01 - Introduction
  • 01 - Offensive penetration testing course overview

  • 02 - 1. Setting the Foundation for Success
  • 01 - Understanding the penetration test report
  • 02 - Penetration test report demo
  • 03 - Note-taking and mind mapping
  • 04 - Finding resources to prepare for the offensive penetration testing

  • 03 - 2. Kali Linux Basics
  • 01 - Setting up the Kali Linux VM
  • 02 - Overview of the tools in Kali Linux
  • 03 - Understanding the command line
  • 04 - Who, what, when, where, and how of the Linux command line
  • 05 - Windows command lab
  • 06 - Command line lab
  • 07 - Command line lab walkthrough

  • 04 - 3. Understanding Network Protocols
  • 01 - Scanning network protocols
  • 02 - Scanning with Nmap
  • 03 - Scanning with MASSCAN
  • 04 - Scanning with Netcat
  • 05 - Using Wireshark
  • 06 - Wireshark and Encrypted Traffic
  • 07 - Weaponizing Wireshark
  • 08 - SMB enumeration
  • 09 - SMB enumeration demo
  • 10 - NFS enumeration
  • 11 - SMTP enumeration
  • 12 - SNMP enumeration
  • 13 - FTP enumeration
  • 14 - FTP enumeration demo
  • 15 - SSH enumeration
  • 16 - Protocol tips
  • 17 - Network Protocols Lab

  • 05 - 4. Web Application Penetration Testing
  • 01 - Web application enumeration
  • 02 - Using intercepting proxies Part 1
  • 03 - Using intercepting proxies Part 2
  • 04 - SQL injections
  • 05 - SQL injection authentication bypass
  • 06 - Cross-Site Scripting (XSS)
  • 07 - BeEF demo
  • 08 - File inclusion vulnerabilities
  • 09 - File inclusion demo
  • 10 - File upload vulnerabilities
  • 11 - XXE attacks
  • 12 - Content management systems
  • 13 - Content management systems demo
  • 14 - Web application lab
  • 15 - Web application lab walkthrough

  • 06 - 5. Introduction to Buffer Overflow
  • 01 - How to practice buffer overflows
  • 02 - Setting up the environment
  • 03 - Fuzzing the application
  • 04 - Finding bad characters
  • 05 - Finding the return address
  • 06 - Getting a shell
  • 07 - Buffer overflow lab

  • 07 - 6. Public Exploits
  • 01 - Where to look for public exploits
  • 02 - Understanding the code
  • 03 - Modifying the code to fit the environment
  • 04 - Introduction to Metasploit
  • 05 - Using Metasploit or not
  • 06 - Public exploit lab
  • 07 - Public exploit lab walkthrough

  • 08 - 7. Getting a Shell, Now What
  • 01 - The different types of shells
  • 02 - How to upgrade a shell
  • 03 - Transferring files to and from Kali Linux
  • 04 - Transferring files demo

  • 09 - 8. Privilege Escalation
  • 01 - Linux privilege escalation
  • 02 - Windows privilege escalation
  • 03 - A word on privilege escalation enumeration scripts
  • 04 - Privilege escalation lab
  • 05 - Privilege escalation walkthrough Windows
  • 06 - Privilege escalation walkthrough Linux

  • 10 - 9. Password Cracking and Brute-Forcing Logins
  • 01 - Introduction to password cracking tools
  • 02 - Introduction to login brute-forcing tools
  • 03 - Password brute-forcing web logins
  • 04 - Password brute-forcing tips
  • 05 - Brute-force and password-cracking lab
  • 06 - Brute-force and password-cracking lab walkthrough

  • 11 - 10. Putting It All Together
  • 01 - Hands-on penetration test lab
  • 02 - Hands-on penetration test lab walkthrough
  • 03 - Writing the report

  • 12 - 11. Developing the Hacker Mindset
  • 01 - Understanding the hacker mindset
  • 02 - Tips on harnessing the hacker mindset
  • 54,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 27932
    حجم: 1264 مگابایت
    مدت زمان: 577 دقیقه
    تاریخ انتشار: 17 دی 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    54,900 تومان
    افزودن به سبد خرید