Penetration Testing Fundamentals

Combat cyber threats with advanced penetrating tools, techniques, and methodologies.

(pearson-pentest-complete) / ISBN : 978-1-61691-029-7
This course includes
Lessons
TestPrep
Hands-On Labs
Instructor Led (Add-on)
Video Lessons (Add-on)
AI Tutor (Add-on)
281 Review
Get A Free Trial

About This Course

Penetration Testing Fundamentals is a comprehensive online training course especially designed for those wanting to explore the ever-evolving world of cybersecurity. It covers a wide range of topics from Ethical-Standard Compliance and Kali Linux & Metasploit to Scripting & Automation. The course provides a solid foundation in penetration testing with hands-on experience through simulation Labs that mirror real-world scenarios. The Pen Testing Training course includes interactive lessons, quizzes, and practice assignments that are 100% in sync with the certification exam content.

Skills You’ll Get

  • Deep understanding of penetration testing methods like reconnaissance, vulnerability scanning, exploitation, and post-exploitation
  • Understanding of ethical hacking practices: responsibilities and legal testing
  • Ability to identify and assess potential threats in systems and networks
  • Skilled in cryptography, algorithms & techniques like encryption, hashing, and digital signatures
  • Knowledge of network protocols (TCP/IP, HTTP, FTP) and their vulnerabilities
  • Understanding of Windows and Linux operating systems
  • Skilled in web application security, common vulnerabilities (SQL injection, cross-site scripting) and exploitation techniques
  • Expertise in using vulnerability scanning tools to identify weaknesses
  • Develop and utilize exploits to compromise systems and networks
  • Knowledge of post-exploitation techniques, like privilege escalation, lateral movement & data exfiltration
  • Expertise in scripting (Python & Ruby) for automating tasks and developing custom tools
  • Skilled in using Kali Linux and its tools for penetration testing distribution
  • Knowledge of the Metasploit framework for developing and executing exploits

Interactive Lessons

19+ Interactive Lessons | 112+ Quizzes | 120+ Flashcards | 120+ Glossary of terms

Gamified TestPrep

100+ Pre Assessment Questions | 100+ Post Assessment Questions |

Hands-On Labs

57+ LiveLab | 00+ Minutes

Video Lessons

109+ Videos | 12:10+ Hours

1

Introduction to Penetration Testing

  • What Is Penetration Testing?
  • Terminology
  • Methodologies
  • Ethical Issues
  • Legal Issues
  • Certifications
  • Careers in Penetration Testing
  • Building Your Skillset
  • Summary
  • Test Your Skills
2

Standards

  • PCI DSS
  • NIST 800-115
  • National Security Agency InfoSec Assessment Methodology (NSA-IAM)
  • PTES
  • CREST (UK)
  • A Synthesis (Putting Standards Together into a Single Unified Approach)
  • Related Standards
  • Other Standards
  • Summary
  • Test Your Skills
3

Cryptography

  • Cryptography Basics
  • History of Encryption
  • Modern Methods
  • Public Key (Asymmetric) Encryption
  • Digital Signatures
  • Hashing
  • MAC and HMAC
  • Password Crackers
  • Steganography
  • Cryptanalysis
  • Learning More
  • Summary
  • Test Your Skills
4

Reconnaissance

  • Passive Scanning Techniques
  • Active Scanning Techniques
  • Wireshark
  • Maltego
  • Other OSINT Tools
  • Summary
  • Test Your Skills
5

Malware

  • Viruses
  • Trojan Horses
  • Other Forms of Malware
  • Creating Malware
  • Summary
  • Test Your Skills
6

Hacking Windows

  • Windows Details
  • Windows Password Hashing
  • Windows Hacking Techniques
  • Windows Scripting
  • Windows Password Cracking
  • Detecting Malware in Windows
  • Cain and Abel
  • Summary
  • Test Your Skills
7

Web Hacking

  • Web Technology
  • Specific Attacks on Websites
  • Tools
  • Summary
  • Test Your Skills
8

Vulnerability Scanning

  • Vulnerabilities
  • Packet Capture
  • Network Scanners
  • Wireless Scanners/Crackers
  • General Scanners
  • Web Application Scanners
  • Cyber Threat Intelligence
  • Summary
  • Test Your Skills
9

Introduction to Linux

  • Linux History
  • Linux Commands
  • Directories
  • Graphical User Interface
  • Summary
  • Test Your Skills
10

Linux Hacking

  • More on the Linux OS
  • Linux Firewall
  • Syslogd
  • Scripting
  • Linux Passwords
  • Linux Hacking Tricks
  • Summary
  • Test Your Skills
11

Introduction to Kali Linux

  • Kali Linux History
  • Kali Basics
  • Kali Tools
  • Summary
  • Test Your Skills
12

General Hacking Techniques

  • Wi-Fi Testing
  • Social Engineering
  • DoS
  • Summary
  • Test Your Skills
13

Introduction to Metasploit

  • Background on Metasploit
  • Getting Started with Metasploit
  • Basic Usage of msfconsole
  • Scanning with Metasploit
  • How to Use Exploits
  • Exploit Examples
  • Post Exploits
  • Summary
  • Test Your Skills
14

More with Metasploit

  • Meterpreter and Post Exploits
  • msfvenom
  • More Metasploit Attacks
  • Summary
  • Test Your Skills
15

Introduction to Scripting with Ruby

  • Getting Started
  • Basic Ruby Scripting
  • Summary
  • Test Your Skills
16

Write Your Own Metasploit Exploits with Ruby

  • The API
  • Getting Started
  • Examine an Existing Exploit
  • Extending Existing Exploits
  • Writing Your First Exploit
  • Summary
  • Test Your Skills
17

General Hacking Knowledge

  • Conferences
  • Dark Web
  • Certification and Training
  • Cyber Warfare and Terrorism
  • Nation State Actors
  • Summary
  • Test Your Skills
18

Additional Pen Testing Topics

  • Wireless Pen Testing
  • Mainframe and SCADA
  • Mobile Pen Testing
  • Summary
  • Test Your Skills
19

A Sample Pen Test Project

  • Pen Test Outline
  • Report Outline
  • Summary

1

Introduction to Penetration Testing

  • Reviewing an Authorization Letter for Penetration Testing
  • Reviewing a Confidential Penetration Report
2

Cryptography

  • Using OpenSSL to Create a Public/Private Key Pair
  • Observing an SHA-Generated Hash Value
  • Observing an MD5-Generated Hash Value
  • Using Cain and Abel
  • Using DeepSound
3

Reconnaissance

  • Detecting a Phishing Site Using Netcraft
  • Searching with builtwith.com
  • Observing a Website Using archive.org
  • Using Shodan
  • Scanning Live Systems Using Nmap
  • Scanning an OS Using Nmap
  • Scanning a Port Using nmap
  • Enumerating Data Using enum4linux
  • Capturing Packets Using Wireshark
  • Using Maltego
4

Malware

  • Causing a DarkComet Trojan Infection
  • Creating a Trojan File
  • Scanning Malware Using Antivirus
5

Hacking Windows

  • Covering Tracks
  • Using the net Command
  • Cracking Windows Password Using Ophcrack
  • Cracking a Linux Password Using John the Ripper
6

Web Hacking

  • Exploiting a Website Using SQL Injection
  • Attacking a Website Using XSS Injection
  • Using Burp Suite
  • Using BeEF
7

Vulnerability Scanning

  • Reviewing the Top 10 OWASP Attacks
  • Consulting a Vulnerability Database
  • Capturing Network Packets Using TCPdump
  • Grabbing User Credentials Using Wireshark
  • Scanning a Network using LanHelper
  • Using MBSA
  • Conducting Vulnerability Scanning Using Nessus
  • Conducting Web Application Vulnerability Scanning Using OWASP ZAP
8

Introduction to Linux

  • Using Basic Linux Commands
9

Linux Hacking

  • Creating a Personal Linux Firewall Using iptables
  • Writing Bash Shell Script
10

Introduction to Kali Linux

  • Installing Kali Linux
  • Using Sparta
11

General Hacking Techniques

  • Performing a DoS Attack with the SYN Flood
  • Simulating DDoS Attack
  • Exploiting Windows 7 Using Metasploit
12

Introduction to Metasploit

  • Searching Vulnerability Using Metasploit
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Scanning Ports Using Metasploit
  • Create Unlimited Folders in a Victim Machine using Metasploit
  • Hiding a Remote Machine Disk Using Metasploit
13

More with Metasploit

  • Hacking Windows Using Metasploit
  • Enabling a Keylogger in a Target Machine
  • Enabling Payload on a Target Machine Using Metasploit
  • Getting a Persistence Session of Metasploit
14

Introduction to Scripting with Ruby

  • Creating Ruby Script
  • Creating Ruby Script for Arithmetic Operations
  • Creating Ruby Script for Loops
15

Write Your Own Metasploit Exploits with Ruby

  • Creating Ruby Script to Run Commands

Why Do Learners Love This Course?

A good platform to learn on the go and get upskilled on any trending technologies. They have free insightful resources on variety of topics. I would highly recommend it for everyone who wants to step up in their career.

Vivek Kadam
IT System Administrator

There are plenty of websites available to prepare for this certification and become penetration tester but among all I found uCertify to be best among all. The way the course is designed and presented very nicely: quizzes by chapters and knowledge area, readiness score, labs, chapters, and lessons, etc. The course will allow the learners to practice after going through each chapter and knowledge area in detail and test himself. The course will help you to prepare for your certification thoroughly. I encourage everyone who are preparing for Penetration Testing certification to go through uCertify courses and labs.

Gracia Stalin
Gracia Stalin
Data Processing Manager

It was a pleasure to review the uCertify PenTest Fundamental Course. I strongly recommend this course for people who want to become a penetration tester as a starting point. I heartily appreciated to give me a chance to review one of the uCertify course.

Yukyung Jung
Yukyung Jung
Owner and Developer

Any questions?
Check out the FAQs

Have you been wondering about taking up a Penetration Testing Fundamentals Course? Read this section to Know more.

Contact Us Now

It is a risk assessment process for enhancing cybersecurity. It involves conducting simulated attacks to discover weaknesses in a system or network and identify potential security risks. The key objective is to identify weaknesses, evaluate the risks, and improve security measures.

All those wanting to take up cybersecurity (specializing in identifying and mitigating vulnerabilities) as a profession should enroll for this course. Ideal for those looking to build a career in network engineering, security analysis, or ethical hacking.

Yes, it is a beginner-friendly course that starts with the fundamentals of Penetration Testing and gradually matures to more advanced topics.

It is a self-paced course that can be completed at your own pace within 1 year from the date of enrollment.

It is an advanced cybersecurity skill that adds value to your resume and helps in career advancement. Professionals with Penetration Testing knowledge are sought-after and highly compensated in the IT industry. It also adds to personal growth and development by enhancing your problem-solving skills and intellectual stimulation.

scroll to top