CompTIA PenTest+: Applying Enumeration Techniques

CompTIA PenTest+    |    Intermediate
  • 15 videos | 1h 24m 30s
  • Includes Assessment
  • Earns a Badge
Penetration testing enumeration is a critical phase in the process of assessing the security posture of a system or network. It involves systematically gathering information about the target environment to identify potential vulnerabilities and entry points for exploitation. In this course, explore enumeration techniques such as service discovery and protocol, DNS, and directory enumeration, as well as local user, email, and permission enumeration techniques. Next, learn about secrets enumeration, including cloud access keys, passwords, API keys, and session tokens, and discover how attack path mapping can gather information about a target. Finally, examine enumeration techniques involving web application firewalls (WAFs), web crawling processes, and manual enumeration. This course is one of a collection that helps prepare learners for the CompTIA PenTest+ (PT0-003) certification exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline details of operating system (os) fingerprinting
    Identify how service discovery is used to automatically detect devices and services on a computer network
    Differentiate between protocol, dns, and directory enumeration
    Perform host discovery using nmap
    Recognize how to enumerate server message block (smb) services on a target machine
    Outline how to perform local user enumeration
    Identify how to perform email and permission-based enumeration
  • Outline details of wireless scanning and enumeration
    Recognize details of secrets enumeration, including cloud access keys, passwords, api keys, and session tokens
    Identify details of attack path mapping and how it can be used to gather information about a target
    Outline how to use web application firewall (waf) enumeration
    Recognize the web crawling techniques used to gather information about a target system
    Identify how to perform manual enumeration using robots.txt, sitemaps, and platform plugins
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 34s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 8m 28s
    Upon completion of this video, you will be able to outline details of operating system (OS) fingerprinting. FREE ACCESS
  • Locked
    3.  Service Discovery
    3m 34s
    After completing this video, you will be able to identify how service discovery is used to automatically detect devices and services on a computer network. FREE ACCESS
  • Locked
    4.  Enumeration Techniques
    6m 55s
    In this video, we will differentiate between protocol, DNS, and directory enumeration. FREE ACCESS
  • Locked
    5.  Performing Host Discovery
    9m 3s
    Discover how to perform host discovery using Nmap. FREE ACCESS
  • Locked
    6.  SMB Share Enumeration
    4m 45s
    Through this video, you will recognize how to enumerate server message block (SMB) services on a target machine. FREE ACCESS
  • Locked
    7.  Local User Enumeration
    5m 46s
    After completing this video, you will be able to outline how to perform local user enumeration. FREE ACCESS
  • Locked
    8.  Email and Permissions Enumeration
    6m 34s
    In this video, we will identify how to perform email and permission-based enumeration. FREE ACCESS
  • Locked
    9.  Wireless Enumeration
    8m 56s
    Upon completion of this video, you will be able to outline details of wireless scanning and enumeration. FREE ACCESS
  • Locked
    10.  Secrets Enumeration Techniques
    8m 55s
    Through this video, you will be able to recognize details of secrets enumeration, including cloud access keys, passwords, API keys, and session tokens. FREE ACCESS
  • Locked
    11.  Attack Path Mapping Processes
    4m 55s
    During this video, we will identify details of attack path mapping and how it can be used to gather information about a target. FREE ACCESS
  • Locked
    12.  Enumerating Using Web Application Firewalls (WAFs)
    3m 34s
    After completing this video, you will be able to outline how to use web application firewall (WAF) enumeration. FREE ACCESS
  • Locked
    13.  Web Crawling Processes
    4m 15s
    Through this video, you will recognize the web crawling techniques used to gather information about a target system. FREE ACCESS
  • Locked
    14.  Manual Enumeration
    6m 24s
    Upon completion of this video, you will be able to identify how to perform manual enumeration using robots.txt, sitemaps, and platform plugins. FREE ACCESS
  • Locked
    15.  Course Summary
    51s
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.0 of 1 users Rating 4.0 of 1 users (1)
Rating 4.6 of 41 users Rating 4.6 of 41 users (41)
Rating 4.6 of 38 users Rating 4.6 of 38 users (38)