CBTNuggets – Network Penetration Testing Essentials (PEN-100) Online Training 2025-2

CBTNuggets – Network Penetration Testing Essentials (PEN-100) Online Training 2025-2

CBTNuggets – Network Penetration Testing Essentials (PEN-100) Online Training 2025-2
CBTNuggets – Network Penetration Testing Essentials (PEN-100) Online Training 2025-2

Network Penetration Testing Essentials (PEN-100) Online Training is a network penetration testing essentials course published by CBTNuggets Online Academy. This course provides essential knowledge in network penetration testing with a focus on ethical hacking techniques, vulnerability assessment, and exploitation methods. It covers key concepts such as detection, scanning, enumeration, escalation, and post-exploitation tactics. Learners will work with industry-standard tools such as Nmap, Metasploit, Wireshark, and Burp Suite, while understanding attack vectors and security countermeasures.

Learn the Linux and Windows command line, network protocols, scripting with Bash and Python, and explore essential security tools such as Nmap, Kali Linux, and Metasploit. Develop a strong ethical hacking mindset with hands-on practice in detection, exploitation, and post-exploitation techniques. Ideal for beginners looking to start a cybersecurity career. This training takes a hands-on approach with hands-on labs and real-world scenarios, preparing individuals for advanced penetration testing courses and certifications. By the end, individuals will have a strong understanding of network security, ethical hacking principles, and how to effectively assess and secure IT infrastructure.

What you will learn in Network Penetration Testing Essentials (PEN-100) Online Training:

  • PowerShell, Netstat, WMIC
  • Network protocols like TCP/IP, DNS, HTTP, SMB
  • Scripting with Bash and Python for automation
  • Security tools like Nmap, Wireshark, Metasploit
  • Linux command line file management, processes, permissions
  • Reconstruction, exploitation, post-exploitation in the context of ethical hacking
  • And…

Course specifications

Publisher: CBTNuggets
Instructors: Erik Choron
Language: English
Level: Introductory
Number of Lessons: 157
Duration: 12 hours and 51 minutes

Course topics

  • Introduction to PEN-100
  • Installing and Configuring Kali
  • Linux Basics
  • Installing and Configuring Windows
  • Windows Basics
  • Linux Networking
  • Network Access Link Layer 2
  • IP Layer 3
  • Windows Networking
  • Networking Basics
  • Wireless Networking Basics
  • PowerShell Scripting
  • Python Scripting
  • Bash Scripting
  • Monitoring with Kali
  • Metasploit Framework
  • Cryptography
  • Web Application Understanding
  • Introduction to Active Directory

 

Network Penetration Testing Essentials (PEN-100) Online Training Prerequisites

Penetration testing skills are essential for identifying and mitigating vulnerabilities in networks, systems and applications. Those kinds of skills help you secure sensitive data, ensure compliance with regulations, and maintain trust in your digital systems. Whether you stop after taking this course, or use it to move on to more advanced penetration testing skills, you’ll learn skills that are valuable in IT security, systems administration, and even network design.

Pictures

Network Penetration Testing Essentials (PEN-100) Online Training

Network Penetration Testing Essentials (PEN-100) Online Training introduction video

Installation guide

After Extract, watch with your favorite Player.

Subtitle: None

Quality: 1080p

Download link

Download Part 1 – 4 GB

Download Part 2 – 4 GB

Download Part 3 – 4 GB

Download Part 4 – 4 GB

Download Part 5 – 3.4 GB

Size

19.4 GB