Advanced Penetration Testing (Cybrary)

Advanced Penetration Testing (Cybrary)
Free Course
Categories
Effort
Certification
Languages
Recommended three+ years of experience in high-security environments in order to be most successful in this course. Network and Systems Administrators with familiarly with Linux systems and Windows.
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Advanced Penetration Testing (Cybrary)
Aggressive systems require aggressive hackers. Advanced Penetration Testing training embodies that notion. It’s an intense approach to the world of exploitation and pentesting set in the highest security environments around. In our free online Advanced Penetration Testing training class, you’ll learn how to challenge traditional practices and use alternate methods and software in penetration testing.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cover how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn new tricks for exploiting a network and the post-exploitation process—how to backdoor SSH logins, enable RDP/VNC and additional data exfiltration techniques. It’s a headfirst dive into the world of advanced pentesting, and there are no life jackets—only binaries.



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Free Course
Recommended three+ years of experience in high-security environments in order to be most successful in this course. Network and Systems Administrators with familiarly with Linux systems and Windows.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.