INT 7263 - Vulnerability Assessment and Penetration Testing

(INT7263.AE1)
Lessons
Lab
TestPrep
AI Tutor (Add-on)
Instructor-Led (Add-on)
Get A Free Trial

Skills You’ll Get

Get the support you need. Enroll in our Instructor-Led Course.

1

Penetration Testing

  • What Is Penetration Testing?
  • Reasons for Penetration Testing
  • Who Performs Penetration Tests?
  • The CompTIA Penetration Testing Process
  • The Cyber Kill Chain
  • Tools of the Trade
  • Summary
  • Exam Essentials
  • Lab Exercises
2

Planning and Scoping Penetration Tests

  • Scoping and Planning Engagements
  • Penetration Testing Standards and Methodologies
  • Key Legal Concepts for Penetration Tests
  • Regulatory Compliance Considerations
  • Summary
  • Exam Essentials
  • Lab Exercises
3

Information Gathering

  • Footprinting and Enumeration
  • Active Reconnaissance and Enumeration
  • Information Gathering and Defenses
  • Summary
  • Exam Essentials
  • Lab Exercises
4

Vulnerability Scanning

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Software Security Testing
  • Developing a Remediation Workflow
  • Overcoming Barriers to Vulnerability Scanning
  • Summary
  • Exam Essentials
  • Lab Exercises
5

Analyzing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials
  • Lab Exercises
6

Exploiting and Pivoting

  • Exploits and Attacks
  • Exploitation Toolkits
  • Exploit Specifics
  • Leveraging Exploits
  • Persistence and Evasion
  • Pivoting
  • Covering Your Tracks
  • Summary
  • Exam Essentials
  • Lab Exercises
7

Exploiting Network Vulnerabilities

  • Identifying Exploits
  • Conducting Network Exploits
  • Exploiting Windows Services
  • Identifying and Exploiting Common Services
  • Wireless Exploits
  • Summary
  • Exam Essentials
  • Lab Exercises
8

Exploiting Physical and Social Vulnerabilities

  • Physical Facility Penetration Testing
  • Social Engineering
  • Summary
  • Exam Essentials
  • Lab Exercises
9

Exploiting Application Vulnerabilities

  • Exploiting Injection Vulnerabilities
  • Exploiting Authentication Vulnerabilities
  • Exploiting Authorization Vulnerabilities
  • Exploiting Web Application Vulnerabilities
  • Unsecure Coding Practices
  • Steganography
  • Application Testing Tools
  • Summary
  • Exam Essentials
  • Lab Exercises
10

Attacking Hosts, Cloud Technologies, and Specialized Systems

  • Attacking Hosts
  • Credential Attacks and Testing Tools
  • Detecting Malware in Windows
  • Cain and Abel
  • Summary
  • Test Your Skills
  • Remote Access
  • Attacking Virtual Machines and Containers
  • Attacking Cloud Technologies
  • Attacking Mobile Devices
  • Attacking IoT, ICS, Embedded Systems, and SCADA Devices
  • Attacking Data Storage
  • Summary
  • Exam Essentials
  • Lab Exercises
11

Reporting and Communication

  • The Importance of Communication
  • Recommending Mitigation Strategies
  • Writing a Penetration Testing Report
  • Wrapping Up the Engagement
  • Summary
  • Exam Essentials
  • Lab Exercises
12

Scripting for Penetration Testing

  • Scripting and Penetration Testing
  • Variables, Arrays, and Substitutions
  • Comparison Operations
  • String Operations
  • Flow Control
  • Input and Output (I/O)
  • Error Handling
  • Advanced Data Structures
  • Reusing Code
  • The Role of Coding in Penetration Testing
  • Summary
  • Exam Essentials
  • Lab Exercises
13

Hacking Windows

  • Windows Details
  • Windows Password Hashing
  • Windows Hacking Techniques
  • Windows Scripting
  • Windows Password Cracking
14

Introduction to Linux

  • Linux History
  • Linux Commands
  • Directories
  • Graphical User Interface
  • Summary
  • Test Your Skills
15

Linux Hacking

  • More on the Linux OS
  • Linux Firewall
  • Syslogd
  • Scripting
  • Linux Passwords
  • Linux Hacking Tricks
  • Summary
  • Test Your Skills
16

Introduction to Kali Linux

  • Kali Linux History
  • Kali Basics
  • Kali Tools
  • Summary
  • Test Your Skills

1

Information Gathering

  • Using dig and nslookup Commands
  • Performing Zone Transfer Using dig
  • Using Maltego to Gather Information
  • Using Recon-ng to Gather Information
  • Using Nmap for Network Enumeration
  • Performing Reconnaissance on a Network
  • Performing a Scan in Zenmap
  • Using Nmap for User Enumeration
  • Performing a UDP Scan Using Nmap
  • Performing Nmap SYN Scan
2

Vulnerability Scanning

  • Conducting Vulnerability Scanning Using Nessus
3

Analyzing Vulnerability Scans

  • Understanding Local Privilege Escalation
4

Exploiting and Pivoting

  • Performing Vulnerability Scanning Using OpenVAS
  • Searching Exploits Using searchsploit
  • Using Meterpreter to Display the System Information
  • Using the Task Scheduler
  • Understanding the Pass-the-hash Attack
  • Using the Metasploit RDP Post-Exploitation Module
5

Exploiting Network Vulnerabilities

  • Performing ARP Spoofing
  • Simulating the DDoS Attack
  • Using the EternalBlue Exploit in Metasploit
  • Exploiting SMB
  • Exploiting SMTP
  • Exploiting SNMP
6

Exploiting Physical and Social Vulnerabilities

  • Using the SET Tool to Plan an Attack
  • Using BeEF
7

Exploiting Application Vulnerabilities

  • Exploiting Command Injection Vulnerabilities
  • Exploiting a Website Using SQL Injection
  • Conducting a Cross-Site Request Forgery Attack
  • Hiding Text Using Steganography
  • Using OWASP ZAP
  • Performing Session Hijacking Using Burp Suite
8

Attacking Hosts, Cloud Technologies, and Specialized Systems

  • Cracking Passwords
  • Cracking a Linux Password Using John the Ripper
  • Creating Reverse and Bind Shells Using Netcat
9

Scripting for Penetration Testing

  • Whitelisting an IP Address in the Windows Firewall
  • Viewing Exploits Written in Perl
  • Viewing the Effects of Hostile JavaScript in the Browser
  • Finding Live Hosts by Using the Ping Sweep in Python
  • Writing Bash Shell Script
10

Hacking Windows

  • Covering Tracks
  • Using the net Command
  • Cracking Windows Password Using Ophcrack
11

Introduction to Linux

  • Using Basic Linux Commands
12

Linux Hacking

  • Creating a Personal Linux Firewall Using iptables
13

Introduction to Kali Linux

  • Installing Kali Linux
  • Using Sparta

Related Courses

All Courses
scroll to top