Table of contents
Course Introduction
16m 33s
Lock icon
About the Author | 1m 11s
Lock icon
About the Course | 4m 48s
Lock icon
Setting Up Your Pentest Lab | 7m 38s
Lock icon
About the Exam | 2m 56s
1.1 Planning for an Engagement
33m 7s
Lock icon
Pentests and Pentesting Frameworks | 5m 30s
Lock icon
The Pentest Process | 5m 45s
Lock icon
Communication, Rules of Engagement, and Resources | 9m 58s
Lock icon
Confidentiality, Budgeting, Impact Analysis, Remediation Timelines, Disclaimers, and Constraints | 11m 54s
1.2 Legal Considerations
9m 10s
Lock icon
Key Legal Concepts | 9m 10s
1.3 Scoping an Engagement
24m 18s
Lock icon
Defining the Scope, Goals and Deliverables, and Assessments and Strategies | 7m 6s
Lock icon
Threat Actors, Risk Response, and Tolerance | 8m 12s
Lock icon
Types of Targets and Pentest Considerations | 9m
1.4 Key Aspects of Compliance-Based Assessments
35m 23s
Lock icon
Understanding Compliance | 5m 23s
Lock icon
Planning and ScopingPlanning and Scoping | 30m
2.1 Information Gathering Techniques
1h 19m 22s
Lock icon
Active and Passive Reconnaissance | 16m 6s
Lock icon
Weaponizing Data and Introduction to Metasploit | 13m 28s
Lock icon
Enumeration | 11m 17s
Lock icon
Introduction to Meterpreter | 6m 6s
Lock icon
Scenario Walkthrough 01: How to Use Nmap to Scan a Host | 7m 16s
Lock icon
Scenario Walkthrough 02: How to Enumerate a Service with Banner Grabbing | 5m 4s
Lock icon
Scenario Walkthrough 03: Performing Website Enumeration with Kali Linux | 7m 9s
Lock icon
Scenario Walkthrough 04: Using OWASP Dirbuster to Find Hidden Directories | 4m 29s
Lock icon
Scenario Walkthrough 05: Finding OSINT Data Using theHarvester and the OSRFramework | 8m 27s
2.2 Performing a Vulnerability Scan
26m 20s
Lock icon
Vulnerability Scanning | 11m 6s
Lock icon
Scenario Walkthrough 06: Scanning Websites for Vulnerabilities Using Nikto | 6m 40s
Lock icon
Scenario Walkthrough 07: Performing a Vulnerability Scan using OpenVAS | 4m 30s
Lock icon
Scenario Walkthrough 08: Using Nmap to Scan for Vulnerabilities | 4m 4s
2.3 Analyzing Vulnerability Scan Results
14m 8s
Lock icon
Vulnerability Analysis | 10m 24s
Lock icon
Scenario Walkthrough 09: Analyzing an OpenVAS Vulnerability Report | 3m 44s
2.4 Leveraging Information to Prepare for Exploitation
17m 21s
Lock icon
Leveraging Information | 12m 36s
Lock icon
Scenario Walkthrough 10: An Introduction to CherryTree | 4m 45s
2.5 System Weaknesses
1h 7m 54s
Lock icon
Weaknesses of Specialized Systems | 7m 54s
Lock icon
Information Gathering and Vulnerability IdentificationInformation Gathering and Vulnerability Identification | 1h 0m
3.1 Social Engineering
35m 25s
Lock icon
Components of a Social Engineering Attack | 9m 24s
Lock icon
Social Engineering Attacks and Techniques | 8m 6s
Lock icon
Scenario Walkthrough 11: Creating a Credential Harvesting Website with SET | 4m 9s
Lock icon
Scenario Walkthrough 12: Using SET to Execute a Spear Phishing Attack | 7m 27s
Lock icon
Scenario Walkthrough 13: Executing a USB Dropper Attack Using SET | 6m 19s
3.2 Network-Based Vulnerabilities
44m 24s
Lock icon
Sniffing, Hijacking, and Man-in-the-Middle Attacks | 11m 8s
Lock icon
Network Protocol Attacks | 8m 50s
Lock icon
Name Resolution, Brute Force, and DoS Attacks | 16m 32s
Lock icon
Scenario Walkthrough 14: DNS Poisoning Using the Hosts File | 5m 14s
Lock icon
Scenario Walkthrough 15: Using Wireshark to Sniff Plaintext Passwords | 2m 40s
3.3 Wireless and RF-Based Vulnerabilities
17m 43s
Lock icon
Wireless Attacks and Exploits | 11m 39s
Lock icon
Performing an Evil Twin Attack with SSLsplit | 6m 4s
3.4 Application-Based Vulnerabilities
42m 31s
Lock icon
Directory Traversal and Poison Null Bytes | 9m 30s
Lock icon
Authentication, Authorization, and Injection Attacks | 13m 39s
Lock icon
File Inclusion Vulnerabilities and Web Shells | 10m 33s
Lock icon
Scenario Walkthrough 16: Using Hydra to Brute-Force FTP | 3m 20s
Lock icon
Scenario Walkthrough 17: Finding Web Application Vulnerabilities with OWASP ZAP | 5m 29s
3.5 Local Host Vulnerabilities
1h 1m 42s
Lock icon
OS Vulnerabilities and Password Cracking | 13m 45s
Lock icon
Password Cracking Tools, Default Accounts, and Privilege Escalation | 14m 14s
Lock icon
System Files, Sandbox Escapes, and Hardware Attacks | 10m 58s
Lock icon
Scenario Walkthrough 18: Obtaining Password Hashes with Armitage | 6m 48s
Lock icon
Scenario Walkthrough 19: Cracking Password Hashes with John the Ripper | 5m 37s
Lock icon
Scenario Walkthrough 20: Performing Local Privilege Escalation with Meterpreter | 5m 30s
Lock icon
Scenario Walkthrough 21: Exploiting the EternalBlue Vulnerability | 4m 50s
3.6 Physical Security Vulnerabilities
5m 58s
Lock icon
Physical Security Goals and Guidelines | 5m 58s
3.7 Post-Exploitation Techniques
1h 56m 45s
Lock icon
Lateral Movement, Pivoting, and Persistence | 7m 25s
Lock icon
Shells, Netcat, and Scheduled Tasks | 10m 40s
Lock icon
Services/Daemons, Anti-Forensics, and Covering Your Tracks | 8m 20s
Lock icon
Scenario Walkthrough 22: Clearing System Logs with Meterpreter | 2m 44s
Lock icon
Scenario Walkthrough 23: Setting Up Persistence with Netcat | 8m 2s
Lock icon
Scenario Walkthrough 24: Exfiltrating Data with Netcat | 5m 58s
Lock icon
Scenario Walkthrough 25: Setting Up Persistence with Meterpreter | 9m 54s
Lock icon
Scenario Walkthrough 26: Exfiltrating Data with Meterpreter | 3m 42s
Lock icon
Attacks and ExploitsAttacks and Exploits | 1h 0m
4.1 Using Nmap for Information Gathering
10m 57s
Lock icon
Nmap Deep Dive | 10m 57s
4.2 Choosing Pentesting Tools
6m 25s
Lock icon
Pentesting Tools and Use Cases | 6m 25s
4.3 Analyzing Tool Output and Data
36m 35s
Lock icon
Understanding Tool Outputs | 14m 37s
Lock icon
Scenario Walkthrough 27: Executing a Pass-the-Hash Attack | 12m 56s
Lock icon
Scenario Walkthrough 28: Performing a SQL Injection Attack | 9m 2s
4.4 Analyzing Basic Scripts
58m 47s
Lock icon
Analyzing Scripts in Bash, PowerShell, Python, and Ruby | 13m 47s
Lock icon
Penetration Testing ToolsPenetration Testing Tools | 45m
5.1 Report Writing and Handling
10m 24s
Lock icon
Report Writing and Handling Best Practices | 10m 24s
5.2 Post-Report Delivery Activities
7m 18s
Lock icon
Delivery and Post-Delivery | 7m 18s
5.3 Mitigating Discovered Vulnerabilities
16m 32s
Lock icon
Vulnerability Mitigation Strategies | 16m 32s
5.4 Communicating During the Penetration Testing Process
23m 6s
Lock icon
The Importance of Communications | 8m 6s
Lock icon
Reporting and CommunicationsReporting and Communications | 15m
Next Steps
4h 2m 56s
Lock icon
Taking the PenTest+ Certification Exam | 2m 56s
Lock icon
PenTest+PenTest+ | 4h 0m
About the author
A Cloud Guru
The Cloud Content team comprises subject matter experts hyper focused on services offered by the leading cloud vendors (AWS, GCP, and Azure), as well as cloud-related technologies such as Linux and DevOps. The team is thrilled to share their knowledge to help you build modern tech solutions from the ground up, secure and optimize your environments, and so much more!
More Courses by A G.
Get access now
Sign up to get immediate access to this course plus thousands more you can watch anytime, anywhere
Cancel
Close button icon