Book Image

Intermediate Ethical Hacking Hands-on Training [Video]

By : Cliff Krahenbill
Book Image

Intermediate Ethical Hacking Hands-on Training [Video]

By: Cliff Krahenbill

Overview of this book

Intermediate Ethical Hacking Hands-On Training provides an intermediate level of white, grey, and black hat skills every cybersecurity professional needs to know. In addition, advanced reconnaissance techniques are taught using the NMap scripting engine and various hacking tools used by pentesters. Sections include web application attacks, wireless network attacks, PowerShell Empire, Netcat, and Wireshark fundamentals. Learn how to create a reverse shell using command injection and also how to upgrade a dumb terminal to fully functional BASH Shell. Moving forward, we will also learn advanced password hacking with Metasploit and how to dump Wi-Fi credentials using netsh. By the end of the course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. The lab exercises in the course are based on real-world application of Red Team best practices. All resources and code file are placed here: https://github.com/PacktPublishing/Intermediate-Ethical-Hacking-Hands-on-Training
Table of Contents (12 chapters)
Free Chapter
1
Course Overview
11
Remaining Anonymous While Pentesting
Chapter 3
NMap
Content Locked
Section 1
Installing the WebMap-Nmap Dashboard
In this lab, you will learn how to use the WebMap Nmap Dashboard application to generate a PDF report of your Nmap scan results.