Penetration Testing Essentials

Become a cybersecurity expert. Learn how to fix vulnerabilities in a system through simulated attacks.

(pen-test) / ISBN : 978-1-61691-015-0
This course includes
Lessons
TestPrep
AI Tutor (Add-on)
323 Review
Get A Free Trial

About This Course

The online Penetration Testing Essentials course equips you with the knowledge and skills to identify and exploit vulnerabilities in systems and networks. You’ll learn how to simulate cyber attacks in a controlled environment to assess security weaknesses and develop strategies to protect against real-world threats. The comprehensive study guide focuses on ethical hacking techniques and the importance of using these skills to enhance cybersecurity.

Skills You’ll Get

  • Understanding of common operating systems and their architecture
  • Understanding of networking concepts, protocols (TCP/IP, HTTP), and network topologies
  • Understanding of cryptographic algorithms & encryption/decryption techniques
  • Gather information about target systems using various techniques
  • Scanning and enumeration to identify live systems, open ports, and services on a network
  • Identify common vulnerabilities using tools
  • Understanding of password-cracking tools and techniques 
  • Knowledge of backdoor techniques and malware
  • Documenting and reporting penetration testing findings
  • Understanding of IDS technologies and evasion techniques
  • Perform firewall configurations and bypass methods
  • Knowledge of honeypot technology and its use in security testing
  • Understanding of wireless network security, encryption protocols (WPA, WPA2), and attack methods
  • Manipulate social engineering tactics and techniques to exploit human behavior
  • Identify and implement security best practices for strengthening systems and networks

Interactive Lessons

20+ Interactive Lessons | 124+ Quizzes | 93+ Flashcards | 93+ Glossary of terms

Gamified TestPrep

50+ Pre Assessment Questions | 1+ Full Length Tests | 50+ Post Assessment Questions | 50+ Practice Test Questions

1

Introduction

2

Introduction to Penetration Testing

  • Defining Penetration Testing
  • Preserving Confidentiality, Integrity, and Availability
  • Appreciating the Evolution of Hacking
3

Introduction to Operating Systems and Networking

  • Comparing Common Operating Systems
  • Exploring Networking Concepts
4

Introduction to Cryptography

  • Recognizing the Four Goals of Cryptography
  • The History of Encryption
  • Speaking Intelligently About Cryptography
  • Comparing Symmetric and Asymmetric Cryptography
  • Transforming Data via Hashing
  • A Hybrid System: Using Digital Signatures
  • Working with PKI
5

Outlining the Pen Testing Methodology

  • Determining the Objective and Scope of the Job
  • Choosing the Type of Test to Perform
  • Gaining Permission via a Contract
  • Following the Law While Testing
6

Gathering Intelligence

  • Introduction to Intelligence Gathering
  • Examining a Company's Web Presence
  • Finding Websites That Don't Exist Anymore
  • Gathering Information with Search Engines
  • Targeting Employees with People Searches
  • Discovering Location
  • Do Some Social Networking
  • Looking via Financial Services
  • Investigating Job Boards
  • Searching Email
  • Extracting Technical Information
7

Scanning and Enumeration

  • Introduction to Scanning
  • Checking for Live Systems
  • Performing Port Scanning
  • Identifying an Operating System
  • Scanning for Vulnerabilities
  • Using Proxies (Or Keeping Your Head Down)
  • Performing Enumeration
8

Conducting Vulnerability Scanning

  • Introduction to Vulnerability Scanning
  • Recognizing the Limitations of Vulnerability Scanning
  • Outlining the Vulnerability Scanning Process
  • Types of Scans That Can Be Performed
9

Cracking Passwords

  • Recognizing Strong Passwords
  • Choosing a Password-Cracking Technique
  • Executing a Passive Online Attack
  • Executing an Active Online Attack
  • Executing an Offline Attack
  • Using Nontechnical Methods
  • Escalating Privileges
10

Retaining Access with Backdoors and Malware

  • Deciding How to Attack
  • Installing a Backdoor with PsTools
  • Opening a Shell with LAN Turtle
  • Recognizing Types of Malware
  • Launching Viruses
  • Launching Worms
  • Launching Spyware
  • Inserting Trojans
  • Installing Rootkits
11

Reporting

  • Reporting the Test Parameters
  • Collecting Information
  • Highlighting the Important Information
  • Adding Supporting Documentation
  • Conducting Quality Assurance
12

Working with Defensive and Detection Systems

  • Detecting Intrusions
  • Recognizing the Signs of an Intrusion
  • Evading an IDS
  • Breaching a Firewall
  • Using Honeypots: The Wolf in Sheep's Clothing
13

Covering Your Tracks and Evading Detection

  • Recognizing the Motivations for Evasion
  • Getting Rid of Log Files
  • Hiding Files
  • Evading Antivirus Software
  • Evading Defenses by Entering Through a Backdoor
  • Using Rootkits for Evasion
14

Detecting and Targeting Wireless

  • An Introduction to Wireless
  • Breaking Wireless Encryption Technologies
  • Conducting a Wardriving Attack
  • Conducting Other Types of Attack
  • Choosing Tools to Attack Wireless
  • Knocking Out Bluetooth
  • Hacking the Internet of Things (IoT)
15

Dealing with Mobile Device Security

  • Recognizing Current-Generation Mobile Devices
  • Working with Android OS
  • Working with Apple iOS
  • Finding Security Holes in Mobile Devices
  • Encountering Bring Your Own Device (BYOD)
  • Choosing Tools to Test Mobile Devices
16

Performing Social Engineering

  • Introduction to Social Engineering
  • Exploiting Human Traits
  • Acting Like a Social Engineer
  • Targeting Specific Victims
  • Leveraging Social Networking
  • Conducting Safer Social Networking
17

Hardening a Host System

  • Introduction to Hardening
  • Three Tenets of Defense
  • Creating a Security Baseline
  • Hardening with Group Policy
  • Hardening Desktop Security
  • Backing Up a System
18

Hardening Your Network

  • Introduction to Network Hardening
  • Intrusion Detection Systems
  • Firewalls
  • Physical Security Controls
19

Navigating the Path to Job Success

  • Choosing Your Career Path
  • Build a Library
  • Practice Technical Writing
  • Display Your Skills
20

Building a Test Lab for Penetration Testing

  • Deciding to Build a Lab
  • Considering Virtualization
  • Getting Starting and What You Will Need
  • Installing Software

Any questions?
Check out the FAQs

Explore our Ethical Hacking: Penetration Testing course and how it can benefit your career!

Contact Us Now

It is a comprehensive online course that offers a solid foundation in penetration testing and prepares you for high-paying cybersecurity jobs. It covers a wide range of topics, including fundamentals of penetration testing, operating systems and networking, cryptography, penetration testing methodology and ethical hacking techniques.

All those wanting to pursue a career in cybersecurity or enhance their existing skills in this field should take this course. IT professionals working as network administrators, systems engineers, security analysts, and software developers are ideal candidates. Cybersecurity enthusiasts or students majoring in computer science, information technology, or related fields will benefit from this course.

Yes, it is a beginner-friendly course. You can build on your penetration testing skills gradually.

Yes, this course has pre and post-assessments to validate your learning.

  Yes, after completing the course, you’ll be awarded a certificate of completion.

scroll to top