Pentest demonstration: Appetizer for the beginner Course

This course is a walkthrough of a typical penetration test. We wanted to end the course with a peek into the real world of a cybersecurity job role. Penetration testing is one of the expertise areas of this instructor.

25 minutes

Course description

In this course, we will take you through all five phases of a penetration test. You will see the command line in action, Nmap in action, exploitation tools, other recon tools, track covering, malware and several other things. These topics are layered together to illustrate what a technical role in penetration testing might look like from a day-to-day job perspective. This is the final course in this path.

Syllabus

Pentest demonstration: Appetizer for the beginner

Video - 00:25:00

A technical walkthrough of a penetration test.

Meet the author

Keatron Evans

Keatron is a highly experienced cybersecurity expert and VP of Portfolio and Product Strategy at Infosec with a wealth of expertise. Keatron is a respected author, instructor and speaker who holds numerous cybersecurity certifications and regularly contributes as a subject matter expert for major media outlets.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust