Ben Sadeghipour

Pentesting basics video series launched on Hacker101

Pentesting basics video series launched on Hacker101

What is pentesting? What is the OWASP Top 10? How is pentesting different than bug bounty? How can I take bug bounty skills I’ve learned and apply them to my day job? I want to upskill my offensive hacking knowledge to further my career, where should I start?  

All these questions and more are answered in Pentesting Basics, the latest series of free cybersecurity training material from Hacker101. 

Pentesting basics blog image

In collaboration with @thecybermentor, who runs one of the most successful courses on Udemy for learning pentesting, we are proud to release the full 4-part series for you starting today. Check out the quick overview of the 4 modules below. 

Who is this content for?
    •    Hackers looking to get started in Pentesting

    •    Hackers that are doing Bug Bounty and want to move into Pentesting.


Part 1 - A Starters Guide to Pentesting with OWASP
What is OWASP and what is the OWASP Top 10? Quick review of top 10 categories and types of vulnerabilities. Concludes with a detailed testing guide walkthrough.

Part 2 - Pentesting vs Bug Bounty: how is it different? How is it the same?
Difference in types of vulnerabilities that are reported in bug bounty, vs pentest. Learn the difference of how impact is prized in bug bounty hunting and how methodology-driven testing is prioritized in pentesting. Reviews a key difference in the vulnerabilities you would submit in a pentest that you may not ever submit in a bug bounty engagement (such as missing headers or weak ciphers). At the end, there is a live demo where thecybermentor reviews a vulnerable application.

Part 3 - Pentesting Resources
Get a guided walkthrough of various top resources to learn more in your pentesting journey and where to practice your skills. Material also reviews some top tier Infosec certifications that are available today and which ones to focus on and why.  

Part 4 - Pentest Report Writing and Best Practices
Join thecybermentor as he does a step by step walkthrough of how to write a quality pentest report. See the explanation of the typical sections of a pentest report, how to effectively articulate all the details about the pentest being performed and tips on how to write technical material that can also be easily digested by higher level CISO, and other Executive types. 


Get started learning more about pentesting today with this great set of resources. Please share, like and subscribe!
 

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook