https://i122.fastpic.org/big/2023/1109/8d/a759b888520418a656f9aa6c2bba798d.jpeg

Pentesting Primer 101 - Hands-on Lab Scenarios
Published 11/2023
Created by Slayer Labs | OSCP - CISSP - GWAPT - PenTest+
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 16 Lectures ( 2h 52m ) | Size: 2 GB

Beginner Friendly Ethical Hacking & Penetration Testing primer 2023 - Learn & Experience the entire Pentesting lifecycle

What you'll learn
Offensive Security & Pentesting Basics
Scenario-based lab examples to reflect real world target environments
Full-phased penetration testing lifecycle from Recon to Post-Exploitation with practical examples
Hands-on skills with Metasploit, Nmap, Burp Suite and other popular hacking tools within a lab environment
Generate, Deploy and Manage a variety of Shells
Run exploits against Web Apps, Linux and Windows all within a guided range "Campaign Mode"
Requirements
Basic knowledge in Networking, Linux and Windows
Basic knowledge of Cybersecurity and Pentesting TTP's
A Kali Linux VM and high-speed internet connection to follow along in the labs
Experience with Linux and Windows command line
Description
This 2023 course is targeted for Beginner security professionals and enthusiasts who want to learn more about Penetration Testing and Red Teaming with practical examples. Topics cover the basics of offensive security and dive into the full pentesting lifecycle from Enumeration to Post-Exploitation.The course guides the student through red team and ethical hacking TTP's while showcasing real-world scenarios on a cyber-range which mimics a target network. The cyber-range, Neotek is hosted by Slayer Labs and contains 11 Windows and Linux VM's all engineered to exploit! The course walks through the Neotek Campaign which is stroyline-based, providing hints and targeted directions to the attacker. Completing the course will allow you to own all 11 Neotek range targets!The mission of this course and cyber-range is to provide the user with a technical high-level overview of ethical hacking, along with realistic scenarios and learning opportunities to become proficient in the basics of Pentesting. The goal is to provide real-world scenarios so the student can get hands-on keyboard and start running through the entire process from Enumeration to Post-Exploitation.The course has been designed to trim the fat with the expectation that students can pause, re-watch or do additional research if they are following along hands-on in the labs. With that, the student is expected to know basic tools and TTP's in relation to offensive security, ethical hacking and pentesting. For example - covering how to setup a VM in VirtualBox, explaining the basics of networking or installing additional tools on Kali will not be covered.Each topic dives into the technical side, providing command-line examples and explanations along the way. Topics covered (but are not limited to):Enumeration with Nmap scripts and Metasploit.Initial Exploitation with public Exploit-DB proofs of concepts, WebApp and vulnerable service exploitation & Brute Forcing with Hydra and CrackMapExec.PrivEsc with LinPEAS, WinPEAS, Credential Harvesting, Metasploit Post Modules & Packet Sniffing.Post-Exploitation by Collecting and Cracking Linux and Windows hashes with Mimikatz and John the Ripper, Harvesting SSH Keys, Transferring Files & Establishing Tunnels.Course content uses Kali the majority of the time, but also uses Slayer Labs Neotek range targets for intel collection and as jump boxes, utilizing built-in services such as Nmap and SSH portforwarding. Students should be comfortable using Kali Linux along with Linux and Windows command-line. This course is Begineer-friendly in relation to Penetration Testing, however the student should have prior knowledge in IT fundamentals and Security essentials.
Who this course is for
Beginner security students and/or professionals who are looking to get more hands-on practical experience with offensive security, pentesting, and ethical hacking TTP's
Professionals with entry level security certificates such as Security+, GSEC or Pentest+ who are wanting to learn Red Teaming and Penetration Testing with practical hands-on keyboard scenarios
Students or professionals who want to learn and get hands on experience running through the entire Pentesting process

Screenshots

https://i122.fastpic.org/big/2023/1109/ba/38a13c20fe939affeae4f6e3cc31ffba.jpeg

Download link

rapidgator.net:

Код:
https://rapidgator.net/file/3fd81873b003a7963d498bd8853118be/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part1.rar.html
https://rapidgator.net/file/a2d1c790433d841c7d124a1065f1eae4/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part2.rar.html
https://rapidgator.net/file/b723a9759dd930f84d617920affdf0f8/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part3.rar.html

uploadgig.com:

Код:
https://uploadgig.com/file/download/736ee2837d1a4e31/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part1.rar
https://uploadgig.com/file/download/c239907386f6DE27/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part2.rar
https://uploadgig.com/file/download/dDd19f950947c1c4/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part3.rar

nitroflare.com:

Код:
https://nitroflare.com/view/C34E0DD98223517/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part1.rar
https://nitroflare.com/view/381D27AEDDF6724/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part2.rar
https://nitroflare.com/view/8FB91CFE7615247/wbnwn.Pentesting.Primer.101..Handson.Lab.Scenarios.part3.rar