وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Pentesting 101: The Ultimate Hacking Guide Start To Finish

سرفصل های دوره

Pentest like a Pro. Hack like a Pro. This hacking course is created by an experienced hacker and business leader.


1. 000 - Introduction
  • 1.1 CNWPP - Certified Network Web app Pentesting Professional (2).pdf
  • 1. CNWPP - Certified Network Web app Pentesting Professional (2).pdf.html
  • 2.1 Exam Guidelines.pptx
  • 2. Exam Guidelines.pptx.html

  • 2. 001. Defining what a pentest is
  • 1. 001 - 1 Defining a pentest MP4
  • 2.1 001 - 1 defining what a pentest is.pdf
  • 2. 001 - 1 defining what a pentest is PDF.html
  • 3.1 001 - 1 What is pentesting.pptx
  • 3. 001 - 1 What is pentesting PPT.html

  • 3. Getting help
  • 1. Answering your questions
  • 2. Udemy Tips and Tricks

  • 4. 001 - 2 ASSIGNMENT The deliverables of pentesting
  • 1. 001 - 2 ASSIGNMENT The deliverables of pentesting MP4
  • 2.1 001 - 2 ASSIGNMEMT The deliverables of pentesting.pptx
  • 2. 001 - 2 ASSIGNMENT The deliverables of pentesting PPT.html
  • 3.1 001 - 2 assignment - defining a pentest .pdf
  • 3. 001 - 2 ASSIGNMENT The deliverables of pentesting PDF.html
  • 4. Template Bugs.html

  • 5. 001 - 3 The deliverables of pentesting
  • 1. 001 - 3 The deliverables of pentesting MP4
  • 2.1 001 - 3 The deliverables of pentesting.pptx
  • 2. 001 - 3 The deliverables of pentesting PPT.html
  • 3.1 00x.2 Contract template.docx
  • 3. 00x.2 Contract template.docx.html
  • 4.1 GENERAL-TPL-Bugtemplate-230922-2013.pdf
  • 4. GENERAL-TPL-Bugtemplate-230722-2128.pdf.html

  • 6. 001 - 4 The pentest plan
  • 1. 001 - 4 The pentest plan MP4
  • 2.1 001 - 4 The pentest plan.pdf
  • 2. 001 - 4 The pentest plan PDF.html
  • 3. 00x.1 The parts of a test plan
  • 4.1 00x.1 The parts of a test plan.pptx
  • 4. 00x.1 The parts of a test plan.pptx.html
  • 5.1 00x.3 Test plan - example - hackxpert org.docx
  • 5. 00x.3 Test plan - example - hackxpert org.docx.html

  • 7. 001 - 5 ASSIGNMENT Make a test plan for hackxpert.com
  • 1.1 001 - 5 Assignment Make a test plan for hackxpert.com.pdf
  • 1. 001 - 5 ASSIGNMENT Make a test plan for hackxpert.com PDF.html
  • 2.1 001 - 5 SOLUTION Assignment Make a test plan for hackxpert.com.pdf
  • 2. 001 - 5 SOLUTION Assignment Make a test plan for hackxpert.com.pdf.html

  • 8. 001 - 6 The pentesting report
  • 1. 001 - 6 The pentesting report MP4
  • 2.1 001 - 6 EXAMPLE the pentesting report.pdf
  • 2. 001 - 6 EXAMPLE the pentesting report.pdf.html
  • 3.1 001 - 6 the pentesting report.pdf
  • 3. 001 - 6 the pentesting report.pdf.html

  • 9. 001 - Extras
  • 001 - xtra2 - letter of pen test commencing.zip
  • 001 - xtra3 - short test plan - uncle rat s example.zip
  • 1. 001 - XTRA1 The methodologies of a pentest
  • 2. 001 - XTRA2 - Letter of pen test commencing.rtf.html
  • 3. 001 - XTRA3 - SHORT TEST PLAN - UNCLE RATS EXAMPLE.rtf.html
  • 4. 001 - XTRA4 - The NDA

  • 10. 00x02 The different methodologies and how to pick one
  • 1. 002.1 Pentesting methodologies.mkv
  • 2.1 002.1 Pentesting methodolgies.pptx
  • 002.8 ptes questionaires for pentests.zip
  • 2. 002.1 Pentesting methodolgies.pptx.html
  • 3.1 002.1 pentesting methodologies.pdf
  • 3. 002.1 pentesting methodologies.pdf.html
  • 4. 002.2 Assignment methodologies MP4
  • 5.1 002.2 Assignment - describe the methodologies in your own words.pdf
  • 5. 002.2 Assignment - describe the methodologies in your own words.pdf.html
  • 6. 002.3 OSSTMM MP4
  • 7.1 002.3 - 001 OSSTMM.pptx
  • 7. 002.3 OSSTMM.pptx.html
  • 8. 002.3 - 006 RAV Calc MP4
  • 9. 002.4 OWASP methodology MP4
  • 10.1 002.4 OWASP.pptx
  • 10. 002.4 OWASP.pptx.html
  • 11. 002.5 OSSTMM assignment MP4
  • 12.1 002.5 OSSTMM assignment.pdf
  • 12. 002.5 OSSTMM assignment.pdf.html
  • 13.1 002.5 OSSTMM assignment.pptx
  • 13. 002.5 OSSTMM assignment PPT.html
  • 14.1 002.6 OWASP assignment.pdf
  • 14. 002.6 OWASP assignment.pdf.html
  • 15.1 002.6 OWASP assignment.pptx
  • 15. 002.6 OWASP assignment PPT.html
  • 16. 002.8 PTES Questionnaires for pentests.rtf.html
  • 17. 002.8 PTES Pre-assignment
  • 18.1 002.8 PTES - Pre-engagement.pptx
  • 18. 002.8 PTES - Pre-engagement.pptx.html
  • 19. 002.9 PTES Information gathering MP4
  • 20.1 002.9 PTES - Intelligence Gathering.pptx
  • 20. 002.9 PTES Information gathering PPT.html

  • 11. 00x03 Network pentesting
  • 1. 003.1 BIS - How we do a pentest
  • 2.1 003.1 BIS - How we do a pentest.pptx
  • 2. 003.1 BIS - How we do a pentest.pptx.html
  • 3. 003.2 Nmap MP4
  • 4.1 003.2 Nmap (1).pdf
  • 4. 003.2 Nmap PDF.html
  • 5.1 003.2 port scanning.pptx
  • 5. 003.2 port scanning PPT.html
  • 6. 003.3 portscanning assignment MP4
  • 7.1 003.3 portscanning assignment (1).pptx
  • 7. 003.3 portscanning assignment PPT.html
  • 8. 003.4 FTP MP4
  • 9.1 003.4 FTP (1).pptx
  • 9. 003.4 FTP PPT.html
  • 10. 003.5 FTP assignment MP4
  • 11.1 003.5 FTP assignment (1).pptx
  • 11. 003.5 FTP assignment PPT.html
  • 12. 003.6 SMB MP4
  • 13.1 003.6 SMB (1).pptx
  • 13. 003.6 SMB PPT.html
  • 14. 003.7 network hacking tools MP4
  • 15.1 003.7 network hacking tools (1).pptx
  • 15. 003.7 network hacking tools PPT.html
  • 16. 003.7 WIRESHARK network hacking tools
  • 17. 003.7 ZENMAP network hacking tools
  • 18. 003.7 EXPLOIT-DB network hacking tool
  • 19. 003.8 network hacking tools assignment MP4
  • 20.1 003.8 network hacking tools assignment (1).pptx
  • 20. 003.8 network hacking tools assignment PPT.html
  • 21. 003.8 DEMO Nikto Nmap network hacking

  • 12. 004.1 FUzzing
  • 1. 004.1 Fuzzing
  • 2.1 004.1 Fuzzing.pdf
  • 2. 004.1 Fuzzing.pdf.html
  • 3.1 004.1 fuzzing.zip
  • 3. 004.1 Fuzzing.key.html
  • 4. 004.1.1 Fuzzing Assignment

  • 13. 004.2 burp suite
  • 1. 004.2 Burp Suite CE
  • 2.1 004.2 Burp Suite CE.pptx
  • 2. 004.2 Burp Suite CE.pptx.html

  • 14. 004.3 CSRF
  • 1. 004.3 CSRF
  • 2.1 004.3 CSRF.pptx
  • 2. 004.3 CSRF.pptx.html
  • 3.1 004.3 CSRF.pdf
  • 3. 004.3 CSRF.pdf.html
  • 004.3 csrf checklist.zip
  • 4. 004.3 CSRF CHECKLIST.rtf.html
  • 5.1 004.4 CSRF assignment.pdf
  • 5. 004.4 CSRF assignment.pdf.html
  • 6.1 004.4 CSRF assignment.pptx
  • 6. 004.4 CSRF assignment.pptx.html

  • 15. 00x04 Web app exploits
  • 1. 004.5 JWT
  • 2.1 004.5 JWT.pdf
  • 2. 004.5 JWT.pdf.html
  • 3.1 004.6 jwt assignment.zip
  • 3. 004.6 JWT assignment.key.html
  • 4.1 004.6 JWT assignment.pdf
  • 4. 004.6 JWT assignment.pdf.html
  • 5. 004.6 JWT assignment
  • 6. 004.6 SOLUTION JWT assignment.mkv
  • 7. 004.7 Open redirect.mkv
  • 8.1 004.8 Open redirects assignment.pdf
  • 8. 004.8 Open redirects assignment.pdf.html
  • 9.1 004.8 open redirects assignment.zip
  • 9. 004.8 Open redirects assignment.key.html
  • 10.1 004.8 Open redirects assignment
  • 10. 004.8 Open redirects assignment.mkv
  • 11. 004.9 SSRF.mkv
  • 12.1 004.9 SSRF.pdf
  • 12. 004.9 SSRF.pdf.html
  • 13.1 004.10 SSRF LABS .pdf
  • 13. 004.10 SSRF LABS .pdf.html
  • 14.1 004.10 ssrf labs .zip
  • 14. 004.10 SSRF LABS .key.html
  • 15. 004.11 SSRF labs solutions.mkv
  • 16.1 004.XTRA 1 Setting Up Burp Suite.pdf
  • 16. 004.XTRA 1 Setting Up Burp Suite.pdf.html

  • 16. 005 Web exploits part 2
  • 1. 005.1 IDOR.mkv
  • 2.1 005.1 IDOR - Slides.pptx
  • 2. 005.1 IDOR - Slides.pptx.html
  • 3. 005.2 BAC labs ASS 1.mkv
  • 4. 005.2 BAC and IDOR assignments.rtf.html
  • 5.1 005.2 IDOR AND BAC LABS .pptx
  • 005.2 bac and idor assignments.zip
  • 5. 005.2 IDOR AND BAC LABS .pptx.html
  • 6. 005.3+4 Business logic flaws.mkv
  • 7.1 005.3 Business logic flaws.pptx
  • 7. 005.3 Business logic flaws.pptx.html
  • 8.1 005.4 LABS BUSINESS LOGIC FLAWS.pptx
  • 8. 005.4 LABS BUSINESS LOGIC FLAWS.pptx.html
  • 9.1 005.5 captcha bypasses.pptx
  • 9. 005.5 captcha bypasses.pptx.html
  • 10. 005.5+6 captcha bypasses .mkv
  • 11.1 005.6 captcha labs.pptx
  • 11. 005.6 captcha labs.pptx.html
  • 12. 005.7 XPATH Injection
  • 13.1 005.7 XPATH injections.pptx
  • 13. 005.7 XPATH injections.pptx.html
  • 14. 005.8 Insecure deserialization
  • 15.1 005.8 Insecure deserialization.pptx
  • 15. 005.8 Insecure deserialization.pptx.html

  • 17. 006. Methodologies
  • 1. 006.1 Main app methodology web
  • 2.1 006.1 A main app methodology V5.0 (1).pdf
  • 2. 006.1 A main app methodology V5.0.pdf.html
  • 3.1 006.1 Main app methodology web.pptx
  • 3. 006.1 Main app methodology web.pptx.html
  • 4.1 006.1 Main app methodology web.pptx
  • 4. 006.1 Main app methodology web.pdf.html
  • 5.1 006.1 main app methodology web.zip
  • 5. 006.1 Main app methodology web.key.html
  • 6. 006.2 Broad scope methodology
  • 7.1 006.2 Broad scope methodology (1).pdf
  • 7. 006.2 Broad scope methodology.pdf.html
  • 8.1 006.2 Network hacking methodology.pptx
  • 8. 006.2 Network hacking methodology.ppt.html
  • 9.1 006.2-2 Network hacking methodology PART 2.pptx
  • 9. 006.2-2 Network hacking methodology PART 2.ppt.html
  • 10. 006.3 Broad scope methodology - Manual (2)
  • 11.1 006.3 Broad scope methodology - Manual (2).pdf
  • 11. 006.3 Broad scope methodology - Manual (2).pdf.html
  • 12.1 006.3 Active Directory Hacking Overview.pptx
  • 12. 006.3 Broad scope hacking.pptx.html
  • 13. 006.4 Network hacking methodology
  • 14. 006.4 Network hacking methodology PART 2
  • 15.1 006.4 Network hacking methodology.pptx
  • 15. 006.4 Network hacking methodology.pptx.html
  • 16.1 006.4 Network hacking methodology PART 2.pptx
  • 16. 006.4 Network hacking methodology PART 2.pptx.html
  • 17.1 006.XTRA1 Practical demonstration - Main application hacking (1) (1).pdf
  • 17. 006.XTRA1 Practical demonstration - Main application hacking.pdf.html
  • 18.1 006.xtra2 broad scope methodology.zip
  • 18. 006.XTRA2 Broad Scope Methodology.png.html
  • 19.1 006.XTRA3 Extra Resources - Main app methdology.txt
  • 19. 006.XTRA3 Extra Resources - Main app methodology.txt.html
  • 20.1 006.XTRA4 Main app methodology (1).pptx
  • 20. 006.XTRA4 Main app methodology (1).pptx.html

  • 18. 007. Vulnerability scanners & tools
  • 1. 007.1 Vulnerability scanners
  • 2.1 0071VU~1.PPT
  • 2. 007.1 Vulnerability scanners.pptx.html
  • 3. 007.2 vulnerability scanners ASSIGNMENTS
  • 4.1 007.2 vulnerability scanners ASSIGNMENTS.pptx
  • 4. 007.2 vulnerability scanners ASSIGNMENTS.pptx.html
  • 5. 007.3 out of band servers
  • 6.1 007.3 out of band servers.pptx
  • 6. 007.3 out of band servers.pptx.html
  • 7. 007.4 Labs out of band server
  • 8.1 007.4 Labs out of band server.pptx
  • 8. 007.4 Labs out of band server.pptx.html
  • 9. 007.5 Postman demo
  • 10.1 007.5 Postman demo.pptx
  • 10. 007.5 Postman demo.pptx.html
  • 11. 007.6 postman labs
  • 12.1 007.6 postman labs.pptx
  • 12. 007.6 postman labs.pptx.html
  • 13. 007.7 Assignement- scan hackxpert with zap
  • 14.1 007.7 Assignement- scan hackxpert with zap .pptx
  • 14. 007.7 Assignement- scan hackxpert with zap .pptx.html
  • 15. 007.7 SOLUTION Assignement- scan hackxpert with zap

  • 19. 008 The OWASP top 10s
  • 1.1 008.1 OWASP top 10.pptx
  • 1. 008.1 OWASP top 10.pptx.html
  • 2. 008.1.1 BAC - OWASP top 10
  • 3. 008.1.2 Crypto failures - OWASP top 10
  • 4. 008.1.3 Injections - OWASP top 10
  • 5. 008.1.4 Insecure design - OWASP top 10
  • 6. 008.1.5 Sec misconfiguration - OWASP top 10
  • 7. 008.1.6 Vulnerable components - OWASP top 10
  • 8. 008.1.7 ident and auth failures - OWASP top 10
  • 9. 008.1.8 Integrity failures - OWASP top 10
  • 10. 008.1.9 Logging and monitoring failures
  • 11. 008.1.10 SSRF
  • 12. The Full OWASP Top 10.zip.html
  • 13.1 008.2 OWASP API top 10.pptx
  • 13. 008.2 OWASP API top 10.pptx.html
  • 14. 008.2.0 Intro - OWASP API top 10
  • 15. 008.2.1 Broken Object Level Authentication - OWASP API top 10
  • 16. 008.2.1.1 Broken Object Level Authentication Labs - OWASP API top 10
  • 17. 008.2.2.1 Broken User Authorization - labs - OWASP API top 10
  • 18. 008.2.2 Broken User Authorization - OWASP API top 10
  • 19. 008 The OWASP top 10s.zip
  • 19. 008.2.3 Excessive data exposure - OWASP API top 10
  • 20. 008.2.4 Rate limiting - OWASP API top 10
  • 21. 008.2.5 predictable naming - OWASP API top 10
  • 22. 008.2.6 Mass assignment - OWASP API top 10
  • 23. 008.2.7 Misconfigs - OWASP API top 10
  • 24. 008.2.8 injections Misconfigs - OWASP API top 10
  • 25. 008.2.9 Improper asset management
  • 26. 008.2.10 Insufficient logging - OWASP API top 10
  • 27. The Full OWASP API top 10.zip.html
  • OWASP API Top 10 f706799514c7400fa824e9b449248b5c.html
  • OWASP top 10 ef5159f34b624404992e480ef1eedd4d.html

  • 20. 00x09 Pentesting checklists
  • 1C-Bitrix d0d73730b83f4f0091afea0c5741efa2.pdf
  • 1- web app pentesting exploit type checklist.zip
  • 1. 009.1Web app pentesting exploit type checklist.rtf.html
  • 2. 009.2web app pentesting checklist.zip.html
  • 3.1 3- Dangerous HTTP methods.pdf
  • 3. 009.3Dangerous HTTP methods.pdf.html
  • 4.1 4- How i would hack you and attack you.pdf
  • 4. 009.4How i would hack you and attack you.pdf.html
  • 5.1 5- What the fuzz! The truth behind content discovery.pdf
  • 5. 009.5What the fuzz! The truth behind content discovery.pdf.html
  • 6.1 6- Directory brute forcing.pdf
  • 6. 009.6Directory brute forcing.pdf.html
  • AMPcms a2a0ff69cb314b0baa0e1e2db30b7786.pdf
  • Adobe ColdFusion 9b699b86b88a4d06abadf241fb83e108.pdf
  • Business Catalyst 91b4c3e6d3924b2f8e68702616ce5c6a.pdf
  • CakePHP ffadc84d78a64ca7a8497c5faae62299.pdf
  • Common cookies 338f0697d9fb49b7aeff21b6a23e2f90.csv
  • Common cookies 338f0697d9fb49b7aeff21b6a23e2f90.pdf
  • Django CMS dacec62097d4462ab39906a5dc6fb8e5.pdf
  • DotNetNuke 836de1d4e0304b1d81dead34e2bd744c.pdf
  • DotNetNuke 9528165cca394dc6b8b5dc95c15d931d.pdf
  • Drupal 0a0f2255d5ef4e0ca384fc7d8c36547a.pdf
  • Dynamicweb 8862b6b3cbe044558d35d74457841607.pdf
  • EPiServer 4e68fa652d5140aa8091de0408d7e6e8.pdf
  • Enumeration of errors and stack traces d674a6447f4a49b7a9b0a6bccb95ed51.pdf
  • Fingerprinting a webserver + finding new web appli 35e84d5f17414b62ab4045313874a565.pdf
  • Graffiti CMS 0f7436df25ac4f35b84b12a9103c67ee.pdf
  • Hotaru CMS 8aaaec00188945f5ab43ba6c8b56345c.pdf
  • ImpressCMS 7e71a1bebfa3452099311c7ee011d7a3.pdf
  • Indexhibit 352e9cd12b7c4828aeee80e4a9e046e9.pdf
  • Indico fa13d29f2ef34d2e96d91857bb485dbb.pdf
  • InstantCMS fec4045ef4314ac9b56dfb243a755d43.pdf
  • Joomla 4138f53e82b04ca6bf6756277a2d5461.pdf
  • Kentico CMS 47e147528fc24c7a83a5ef3a3da115c4.pdf
  • Kohana c1e5d322197848ec97d40848a4c1b722.pdf
  • LEPTON 6cf0cf122cf940e9b7e54cf855150b81.pdf
  • Laravel ee276836455e4934906640dffacd7446.pdf
  • MODx 55e8235efb154f348ce61e138591ed29.pdf
  • Mediawiki f174e422e7104b01818e1b1725e0b2fc.pdf
  • Microsoft ASP NET 33139ccebf57421bafffc8bb9a8ef1a3.pdf
  • Search engine investigation 2274dd7f57234ff5a020ddccc9d9ea05.pdf
  • TYPO3 9f282fd6cc0f47d29bc754d83e9646ff.pdf
  • Testing HTTP methods 0fa32feacb2a4e27bdd3262026adcd93.pdf
  • Untitled Database ccf052952d304ef2b8256404876321fe.csv
  • Untitled Database ccf052952d304ef2b8256404876321fe.pdf
  • Untitled Database d466a8f838804debbcd01f5fcd55e1ca.csv
  • Untitled Database d466a8f838804debbcd01f5fcd55e1ca.pdf
  • User emulation c254f1c093f141cca347413d346aea72.pdf
  • VIVVO 1b0984bb27ec4569b18a2b49d1b28aec.pdf
  • Web hacking 5cbc44fc591a432b9352f5a1e11224bb.pdf
  • Wix 0cb0ad747a224cda83917fd9bd5d2ebb.pdf
  • WordPress 20dd74cd07544eaebff2bbdd8e8d6964.pdf
  • WordPress e6ab2db32254468e9dd18fcb9988e1eb.pdf
  • ZK 645d78b790a8434dbfb252f6ed09ce62.pdf
  • Zope de972eac90a342cd9c9554a192fb7a93.pdf
  • e107 2347858b9300454e8cfef65d888560cd.pdf
  • phpBB 53613524cfed491f95aaa8bba1899714.pdf
  • phpBB fb31f854789b417183570c178480bae1.pdf
  • untitled.zip

  • 21. 00x10 Fully simulated pentest
  • 1. 010. Tying it all together in 1 attack .rtf.html
  • 2. Test plan - hackerats.com.docx.html
  • 010. tying it all together in 1 attack (2).zip
  • Copy of Test Plan Template.doc - Podia-training (2).docx
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 11583
    حجم: 2931 مگابایت
    مدت زمان: 318 دقیقه
    تاریخ انتشار: 20 اردیبهشت 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید