New course
Join the Network Penetration Testing Course and master ethical hacking. Learn Python, use top pentesting tools, exploit vulnerabilities, and gain hands-on experience in cybersecurity.
Welcome to the Network Penetration Testing Course, meticulously designed and delivered by . With a comprehensive duration of 28 hours and 44 minutes, this course has earned a notable place in the field of Information Technology, specifically under Information Security.
The journey begins with "Zero to Hero Pentesting: Episode 1," which serves as an introduction to the course. This episode covers essential topics such as notekeeping, introductory Linux, and features an engaging Ask Me Anything (AMA) session, setting a solid foundation for beginners.
In "Zero to Hero Pentesting: Episode 2," the focus shifts to Python 101, where learners get acquainted with the basics of the programming language. The subsequent episode, "Zero to Hero Pentesting: Episode 3," delves deeper into Python with Python 102, where you will learn to build a rudimentary port scanner, accompanied by an exciting giveaway.
As you progress to "Zero to Hero Pentesting: Episode 4," you will explore the "Five Phases of Hacking," beginning with Passive Open Source Intelligence (OSINT). This episode is pivotal for understanding the reconnaissance phase of penetration testing.
"Zero to Hero Pentesting: Episode 5" introduces you to essential scanning tools such as Nmap, Nessus, and BurpSuite, elevating your penetration testing skills through hands-on practice with industry-standard tools.
The journey continues with "Zero to Hero Pentesting: Episode 6," focusing on enumeration using practical labs like Kioptrix. This episode enhances your skills in identifying potential vulnerabilities within a network.
In "Zero to Hero Pentesting: Episode 7," you will move into exploitation, shell access, and discuss credential stuffing techniques. This episode is crucial for learning how to exploit identified vulnerabilities effectively.
Episode 8, titled "Zero to Hero: Week 8," offers an in-depth guide on building an Active Directory (AD) lab, LLMNR poisoning, and NTLMv2 cracking using Hashcat. This episode is instrumental in understanding Windows network penetration testing.
With "Zero to Hero: Week 9," learners tackle advanced techniques like NTLM relay, token impersonation, Pass the Hash, and PsExec. These techniques are essential for lateral movement within a compromised network.
"Zero to Hero: Episode 10" covers specific vulnerabilities and exploitation methods, including MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting. This episode helps in mastering some of the most notorious exploits in cybersecurity history.
Finally, "Zero to Hero: Week 11" wraps up the course with practical guides on file transfers, network pivoting, and report writing, equipping you with skills for real-world penetration testing engagements and effective communication of your findings.
Embark on this comprehensive and immersive course to transform from a beginner to a skilled penetration tester, ready to tackle the evolving challenges of the cybersecurity landscape. Despite not having reviews yet, this course stands as a formidable resource for anyone keen on mastering network penetration testing. Join and secure your pathway to becoming an expert in the field.
Video class: Zero to Hero Pentesting: Episode 1 - Course Introduction, Notekeeping, Introductory Linux, and AMA
4h08m
Video class: Zero to Hero Pentesting: Episode 2 - Python 101
2h49m
Exercise: What is the main difference between for loops and while loops in Python?
Video class: Zero to Hero Pentesting: Episode 3 - Python 102, Building a Terrible Port Scanner, and a Giveaway
2h34m
Exercise: What are the benefits of using strong passwords in cybersecurity?
Video class: Zero to Hero Pentesting: Episode 4 - Five Phases of Hacking Passive OSINT
3h04m
Exercise: What are common methods used in Network Penetration Testing to avoid detection and ensure stealth?
Video class: Zero to Hero Pentesting: Episode 5 - Scanning Tools (Nmap, Nessus, BurpSuite, etc.)
3h07m
Exercise: What is Network Penetration Testing often abbreviated as?
Video class: Zero to Hero Pentesting: Episode 6 - Enumeration (Kioptrix
2h48m
Exercise: Which certification would you recommend as a follow-up to the Security+ certification if someone has four or five years of security experience and is aiming for a career in penetration testing?
Video class: Zero to Hero Pentesting: Episode 7 - Exploitation, Shells, and Some Credential Stuffing
2h47m
Exercise: What is the purpose of an internal penetration test compared to an external penetration test?
Video class: Zero to Hero: Week 8 - Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
2h16m
Exercise: What are some common methods employed in network penetration testing to escalate privileges within an Active Directory environment?
Video class: Zero to Hero: Week 9 - NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
2h08m
Exercise: What is the purpose of disabling SMB signing in an Active Directory environment from a penetration tester's perspective?
Video class: Zero to Hero: Episode 10 - MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting
1h32m
Exercise: When conducting network penetration testing, which of the following is NOT an objective?
Video class: Zero to Hero: Week 11 - File Transfers, Pivoting, and Reporting Writing
1h25m
Exercise: What is the purpose of a Rules of Engagement document in a penetration testing process?
28 hours and 44 minutes of online video course
Exercises to train your knowledge
Certificate of course completion
100% free, from content to certificate
This online course can only be accessed through the Cursa App. Download it using the QR code or the links below:
This online course can only be accessed through the Cursa app. Install it using the links below:
Study for free!
Here you never pay! Not even for the certificate, because everything in the app is 100% free!
Improve your resume!
There are more than 4,000 free courses for you to study anything that interests you!
Free Digital Certificate!
Complete the course and issue your internationally recognized Digital Certificate free of charge.
New course
New course
New course
Thousands of online video courses, audio or text courses.
To test your knowledge during online courses
Generated directly from your cell phone's photo gallery and sent to your email
Download our app via QR Code or the links below::.
+ 6.5 million
students
Free and Valid
Certificate with QR Code
48 thousand free
exercises
4.8/5 rating in
app stores
Free courses in
video, audio and text