Skip to content

Exploit Resources and Network Attacks

TOTAL: CompTIA PenTest+ (Ethical Hacking)

by Total Seminars, LLC

Course overview

What you'll learn

  • How to plan and scope a penetration test as a contracted pen tester for a client (as an ethical hacker, you’ll be the good guy and get paid to hack networks!)

  • How to work within a virtual environment to practice your pen testing skills, including using Oracle VM manager, Kali Linux, Metasploitable, and DVWA

  • Where to find vulnerabilities and how to penetrate a network in order to run exploits, then how to report those vulnerabilities to the client for remediation

  • How to gather intel on a network by scanning and enumerating (finding) targets, then searching out the weak points on those targets

  • Understand social engineering attacks, exploit network-based vulnerabilities, and intercept traffic via on-path (man-in-the-middle) attacks

  • How to use pen testing tools like Nmap, Nessus, Nslookup, John the Ripper, Immunity Debugger, Aircrack-NG, Wireshark, and many more

  • How to write reports, explain post-delivery activities, and recommend remediation strategies to your client

Your feedback is important, and helps your course provider to improve. Share your thoughts by leaving a review.

Currently there are no reviews for this course. Be the first to leave a review.

Total Seminars has been in business for over 25 years providing certification training services and training materials to thousands of schools, corporations, and government agencies including the... Read more