Videos

Published on July 12th, 2019 📆 | 2842 Views ⚑

0

The Complete Beginner Network Penetration Testing Course for 2019


iSpeech


GitHub repo (for homework): https://github.com/hmaverickadams/Beginner-Network-Pentesting

Timestamps:
0:00 - Course Introduction/whoami
6:12 - Part 1: Introduction, Notekeeping, and Introductory Linux
1:43:45 - Part 2: Python 101
3:10:05 - Part 3: Python 102 (Building a Terrible Port Scanner)
4:23:14 - Part 4: Passive OSINT
5:41:41 - Part 5: Scanning Tools & Tactics
6:56:42 - Part 6: Enumeration
8:31:22 - Part 7: Exploitation, Shells, and Some Credential Stuffing
9:57:15 - Part 8: Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
11:13:20 - Part 9: NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
12:40:46 - Part 10: MS17-010, GPP/cPasswords, and Kerberoasting
13:32:33 - Part 11: File Transfers, Pivoting, Report Writing, and Career Advice

❓Info❓
___________________________________________
Hire me: https://tcm-sec.com

Course info: https://www.thecybermentor.com/zero-to-hero-pentesting





Contact (professional inquiries only, please): info@thecybermentor.com

📱Social Media📱
___________________________________________
Website: https://thecybermentor.com
Twitter: https://twitter.com/thecybermentor
Twitch: https://www.twitch.tv/thecybermentor
Discord: https://discord.gg/REfpPJB
LinkedIn: https://www.linkedin.com/in/heathadams

💸Donate💸
___________________________________________
Like the channel? Please consider supporting me on Patreon:
https://www.patreon.com/thecybermentor


2019-07-12 19:25:26

source

Tagged with:



Comments are closed.