Penetration Testing: Advanced Enumeration

Posted on 08 Oct 11:18 | by mitsumi | 22 views

Penetration Testing: Advanced  Enumeration


Penetration Testing: Advanced Enumeration
Linkedin Learning
Duration: 1h 39m | Video: 1280x720 30fps | Audio: AAC, 48 kHz, 2ch | Size: 330 MB
Genre: eLearning | Language: English


Enumeration is the key to achieving success with penetration testing, and learning how to do it effectively can be challenging. Whether you're preparing for the Offensive Security Certified Professional (OSCP) exam or you're just looking to brush up on enumeration, this course can help you become more adept at this essential phase in pen testing. Instructor Malcolm Shore provides a refresher on the basic methods of enumerating networks and target systems, offering you hands-on experience with the main tools. Malcolm then digs deeper into some more sophisticated uses of the tools and introduces new ones which provide a broader range of enumeration options. He also discusses some automated systems which bring together many tools to do scripted enumeration.
Learning objectives
Using Masscan for rapid full-service scanning
Passive scanning with Shodan
Using Nmap scripts
Scanning with Reconnoitre and Vanquish
Diagnosing uncommon ports
Enumerating Drupal, WordPress, and Joomla sites
Enumerating in the Linux shell
Using the JAWS PowerShell script



Download link

rapidgator.net:


uploadgig.com:


[/b]:

[b]1dl.net
:

Related News

Windows Privilege Escalation Penetration  Testing Windows Privilege Escalation Penetration Testing
Windows Privilege Escalation Penetration Testing Published 10/2022 MP4 | Video: h264, 1280x720 |...
Windows Privilege Escalation Penetration Testing - Part II Windows Privilege Escalation Penetration Testing - Part II
Windows Privilege Escalation Penetration Testing - Part II Published 10/2022 MP4 | Video: h264,...
Windows Privilege Escalation Penetration  Testing - Part II Windows Privilege Escalation Penetration Testing - Part II
Windows Privilege Escalation Penetration Testing - Part II Published 10/2022 MP4 | Video: h264,...
Windows Privilege Escalation Penetration  Testing - Part III Windows Privilege Escalation Penetration Testing - Part III
Published 11/2022 Created by JRDcademy Institution MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1...

System Comment

Information

Error Users of Visitor are not allowed to comment this publication.

Facebook Comment

Member Area
Top News