Learn network penetration testing in this full video course from The Cyber Mentor. This course teaches everything you need to know to get started with ethical hacking and penetration testing. You will learn the practical skills necessary to work in the field.

Throughout this comprehensive free course for beginners, you will develop an Active Directory lab in Windows, make it vulnerable, hack it, and patch it. We'll cover everything from the red / blue sides to writing penetration testing reports.

Here are some of the topics covered:

  • Linux
  • Python
  • Passive OSINT
  • Scanning Tools & Tactics
  • Enumeration
  • Exploitation
  • Shells
  • Credential Stuffing
  • Building an AD Lab
  • LLMNR Poisoning
  • NTLMv2 Cracking with Hashcat
  • NTLM Relay
  • Token Impersonation
  • Pass the Hash
  • PsExec
  • MS17-010
  • GPP/cPasswords
  • Kerberoasting
  • File Transfers
  • Pivoting
  • Report Writing
  • Career Advice

You can watch the full video course on the freeCodeCamp.org YouTube channel (15 hour watch).