Penetration Testing. A Hands-On Introduction to Hacking

Get Started. It's Free
or sign up with your email address
Penetration Testing. A Hands-On Introduction to Hacking by Mind Map: Penetration Testing. A Hands-On Introduction to Hacking

1. Setting Up Your Virtual Lab

2. Setting Up Kali Linux

3. Target Virtual Machines

4. Creating the Windows XP Target

5. Bridged Connection

6. Network Address Translation

7. Host-Only Network

8. Antivirus Software

9. Man-In-The-Middle Attack

10. Framework

11. Custom-build

12. Trial Basis

13. Patches

14. Internet Protocol (IP)

15. Troubleshoot

16. Penetration Testing Primer

17. The Stages of Penetration Test

18. Pre-engagement

19. Information Gathering

20. Threat Modeling

21. Vulnerability Analysis

22. Exploitation

23. Post Exploitation

24. Reporting

25. Summary

26. Installing VMWare

27. Vulnerability Scan

28. Social Engineering

29. Penetration Test

30. Information Gathering

31. Open Source Intelligence (OSINT)

32. Threat Modeling

33. Vulnerability

34. Exploitation

35. High-Value

36. Executive Summary

37. Technical Report

38. Brief Look

39. Hands-on Experience

40. Virtual Lab