Testing

 ๐Ÿ”ต๐Ÿ”ตAbout Penetration Testing ๐ŸŸข๐ŸŸข




Penetration testing is also known as pen testing or ethical hacking. It describes the intentional launching of simulated cyberattacks that seek out exploitable vulnerabilities in computer systems, networks, websites, and applications


❤️‍๐Ÿ”ฅFollowing are the important modules of pentesting −


⬛️Black Box Penetration Testing


⬜️White Box Penetration Testing


๐Ÿ”ฒGrey Box Penetration Testing


❤️‍๐Ÿ”ฅTypes 


๐ŸŽExternal Network Penetration Testing. 


๐ŸŽInternal Network Penetration Testing.


๐ŸŽSocial Engineering Testing. 


๐ŸŽPhysical Penetration Testing. 


๐ŸŽWireless Penetration Testing. 


๐ŸŽApplication Penetration Testing.


❤️‍๐Ÿ”ฅBasic Course : Click here


❤️‍๐Ÿ”ฅPentest Handbook: SQL Injection To Shell Uploading: https://www.udemy.com/course/pentest-handbook-sql-injection-to-shell-uploading/


๐ŸŸขPentesting Lab Preparation:  https://www.udemy.com/course/learn-how-to-build-own-virtual-penetration-testing-lab/


๐Ÿ”’REGARDS: @ Anvesh Goud

Post a Comment

0 Comments

๐Ÿ””Notification
We Have Also Added Whattsap in the Social plugin to get faster reply.

Done