Packt
Offensive Hacking Unfolded - Become a Pro Pentester
Packt

Offensive Hacking Unfolded - Become a Pro Pentester

Taught in English

Course

Gain insight into a topic and learn the fundamentals

Packt

Instructor: Packt

Beginner level

Recommended experience

12 hours to complete
3 weeks at 4 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Learn to identify, analyze, and rank vulnerabilities in a purely manual way

  • Evade scan time and runtime antiviruses for a lifetime

  • Learn to write industry-grade penetration testing reports

  • Create a virtual environment that has the hacker and target lab

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

4 assignments

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 9 modules in this course

In this module, we will introduce the course and provide an overview of the key concepts and skills you will learn. This session sets the stage for your journey, outlining the objectives and the importance of each section in the realm of cybersecurity.

What's included

1 video1 reading

In this module, we will walk you through setting up the VMware Player essential for lab exercises and discuss theoretical basics crucial for understanding cybersecurity principles. This foundation will enable you to effectively engage with hands-on demonstrations in the course.

What's included

2 videos

In this module, we will explore the techniques of passive and active reconnaissance. You will learn how to gather information covertly and actively, using various tools to identify technologies and vulnerabilities in target systems. This knowledge is crucial for any penetration testing process.

What's included

6 videos1 assignment

In this module, we will dive into vulnerability analysis, both manual and automated. You'll learn how to identify and evaluate system vulnerabilities using industry-standard tools, enhancing your ability to prioritize and address security risks effectively.

What's included

3 videos

In this module, we will focus on the exploitation phase of penetration testing. Through hands-on labs, you will learn to exploit vulnerabilities using the Metasploit framework and manual techniques, gaining practical experience in compromising systems.

What's included

2 videos

In this module, we will cover web penetration testing in depth. You will learn to gather information, scan for vulnerabilities, and exploit web applications. Special focus will be given to common web vulnerabilities such as SQL injection and cross-site scripting (XSS).

What's included

11 videos1 assignment

In this module, we will explore network penetration testing. You'll gain practical insights into core testing methodologies, post-exploitation processes, and privilege escalation techniques, equipping you with the skills to perform comprehensive network security assessments.

What's included

10 videos

In this module, we will focus on evading security controls, specifically antivirus systems. You will learn to create payloads and apply techniques to bypass antivirus software, enhancing your ability to navigate and exploit protected environments.

What's included

2 videos

In this module, we will emphasize the importance of documentation in penetration testing. You will learn to create clear, comprehensive reports that effectively communicate your findings and recommendations, ensuring your work meets professional and industry standards.

What's included

1 video2 assignments

Instructor

Packt
Packt
38 Courses736 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions