Sharing Is Caring:

Recon For Penetration Testers

Diving into Recon

  • Free tutorial
  • Rating: 4.1 out of 54.1 (123 ratings)
  • 5,063 students
  • 1hr 57min of on-demand video
  • Created by Detox Technologies
  • English

What you’ll learn

  • Performing Recon the right way
  • Live Recon on Target
  • Subdomain Enumeration with Subfinder and Assetfinder
  • Resolving Subdomains
  • Introduction to Nuclei
  • GitHub Recon for Sensitive Information Disclosures
  • Directory Enumeration for Critical Files
  • Automation For Recon

Requirements

  • Basic Understanding of Kali Linux and tools, Bash scripting

Description

This course will introduce you to the Reconnaissance of web applications and will help Students, Bug Bounty Hunters, and Pentesters to dive into the Reconnaissance and help them find more Security Flaws by performing in-depth Recon on web applications.

This is a short-term beginner-friendly practical course that covers different types of techniques and strategies to perform scope-based recon and also shows how much importance Recon carries while Pen-testing or while doing Bug Hunting.

Takeaways: You will be able to perform Recon effectively and also you will learn how the scripts are modified which can help in automating/modifying the scripts on your own which makes it easier and save you time while doing enumeration on multiple targets.

Modules Introduced in this Course:

  • Overview of Recon
  • Selecting the Right Target
  • Performing Recon and Increasing the Attack Surface
  • Scope Based Recon
  • Why Scope-based Recon?
  • What to Look for in Small, Medium, and Large Scope Recon?
  • Subdomain Enumeration Using Subfinder, Assetfinder
  • Introduction to automation and one-liners to make things easy
  • Resolving Subdomains using HTTPX
  • Introduction to Nuclei and understanding the templates
  • Nuclei live demonstration
  • Introduction to Github Recon and clearing misconceptions about false findings
  • Hunting Sensitive data on GitHub using Githound
  • Introduction to Github Dorking
  • Introduction to directory enumeration using dirsearch
  • Understanding recursive directory enumeration with a live demonstration
  • Managing HTTP status codes while enumeration
  • Automating directory enumeration
  • Automation for Fun and Profit
Read Also -->   SOC Verification using SystemVerilog

Who this course is for:

  • Students looking to step in Real time Pentesting and Bug Bounty Hunting

Show less

Course content

3 sections • 6 lectures • 1h 57m total lengthCollapse all sections

Recon Overview1 lecture • 39min

  • Introduction To Recon38:51

Live Recon4 lectures • 55min

  • Live Recon On Bug Bounty target16:09
  • Live Recon On Bug Bounty target -208:41
  • Live Recon On Bug Bounty target -316:19
  • Live Recon On Bug Bounty target -414:18

Recon Automation1 lecture • 23min

  • Automation for Fun and Profit22:42

👇👇👇👇 Click Below to Enroll in Free Udemy Course 👇👇👇👇

Go to Course

👇👇 See Also 👇👇

Join Us Join Us Join Us
Sharing Is Caring:

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock