Pentesting Fundamentals for Beginners

Build a practical foundation of pentesting fundamentals using hands-on, practical, applied learning.

   Watch Promo

What you'll learn

  • The fundamentals of ethical hacking.
  • Identify security tools and ethical hacking techniques
  • Identify and exploit web application vulnerabilities.
  • Identify the appropriate documentation for starting and finalizing a pentest.
  • Correct reporting procedures.
  • Analyze threats and vulnerabilities within context of ethical hacking.
  • Identify the appropriate exploit for a given vulnerability.
  • Identify the appropriate pentesting framework for meeting the needs of a specific client.

Requirements

  • PC or Laptop
  • Internet connection
  • Hardware capable of virtualization
  • Strong willingness to learn!

Description

Disclaimer

There is no one-stop application or course that can prepare anyone for entry as an Ethical Hacker and passing a cybersecurity exam. Exam preparation involves months of research and the extrapolation of information from multiple sources. Prepping for any cybersecurity exam takes months of studying and as such, this course should be treated as just one of many sources an exam taker would need in preparing for entry into the field as an Ethical Hacker or sitting their first cybersecurity exam.

This course is strictly hands-on. When discussing pentesting documentation and frameworks, I have provided videos with PowerPoint slides. The remainder of the course is lab work.

The knowledge pool for Ethical Hackers is only so deep. The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas of most exam providers.

This course does not provide you with any specific answers to any exam.

Ethical Hacking fundamentals do not change from one exam to the next. You can expect to see questions about Nmap, what commands were used to generate a specific output, and which tool would you use regardless of the exam vendor.

You'll be expected to know which Pentesting Framework would be used to meet a specific condition.

You'll be expected to know what information should be delivered in an executive summary. You'll be expected to know how to scope an assessment and identify what document is used for what purpose.

You'll be expected to know the OWASP Top 10 and identify the hacking methodology used to exploit each one.

These are just a few fundamentals that remain constant from one Ethical Hacking exam vendor to the next.

This course provides you with the fundamental knowledge every ethical hacker is expected to know. Throughout this course, you will learn about cybersecurity tools, reverse shells, scripting basic, identifying output, and what commands were used to generate the output.

This course is strictly hands-on and applied learning. This course is designed to teach you many of the skills expected of an Ethical Hacker when starting out or sitting their first cybersecurity exam.

This course is dynamic meaning that it is updated as new material becomes available.

Who this course is for:

  • Those wanting to begin work as an ethical hacker or pentester.
  • Those needing to become Pentest+, Cybersecurity Analyst (CySA+), OSCP, or CeH certified.
  • Those needing a refresher on Ethical Hacking fundamentals


Your Instructor


Prof K
Prof K

Prof. K comes to StationX with a Master of Science in Cyber Security from UMUC (2015) and Master of Science in Information Technology from Capella University (2007).

Prof. k has worked in technology since 1998 working as a Microsoft Support Technician, a Microsoft Certified Trainer, Technology support specialist, a Senior Network Technology Consultant, an IT Auditor and most recently as the owner and operator of his own technology firm, CLK Technology Solutions located in Tucson Arizona. Professor K's expertise in technology focuses on designing, building, supporting network infrastructures and network security.

Professor K has taught online since 2008 and teaches for a number of other online universities and colleges.

Prof. k holds a number of valid technology certifications including:

  • MCTS: Windows Server 2008 Active Directory, Configuration
  • MCTS: Windows Server 2008 Applications Infrastructure, Configuration
  • MCTS: Windows Server 2008 Network Infrastructure, Configuration
  • A+, Net+, Security+
  • CompTIA Secure Infrastructure Specialist – CSIS
  • CompTIA IT Operations Specialist – CIOS

Professor K spends his spare time working in his wood shop and providing free technical support to the local retirement community in Tucson Arizona.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Section 1: Course Overview
Available in days
days after you enroll
  Section 6: OpenVAS - Vulnerability Scanning
Available in days
days after you enroll
  Audio Version of Training
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!