Advanced Penetration Testing

Provided by

About the course

Through this training, learners interested in learning ethical hacking techniques and penetration testing and who have basic IT skills, knowledge of Linux and Windows and of networking, can learn to find vulnerabilities and exploit systems as an ethical hacker.

Few modules that have discussed in the course have been outlined as below;

The Basics: In this module you will see what is Pentesting and creating a Virtual Pentesting Lab.

Scanning and Enumeration: Next you will learn Nmap Scanning, Advanced Scanning, Nmap Zombie Scan, Nmap Timing Options, Nmap Pre-existing Scripts, Simple Nmap Scripts and Python port scanner.

Chapter Three: Exploitation: Here you will learn SMTP Mail server, Samba Exploit and NFS exploit.

Chapter Four: Backdoors and Trojans – The Scenario – Black box,Grey Box and White Box: In this module you will learn The Malware, Social Engineering, Android Exploitation, Windows Exploitation, Privelege Escalation, Hashdump & Password Phishing, Automated Handler with resource and python scripts, Encoding malwares and DNS Spoofing.

Target Customers:

  • Students
  • IT Networking Professionals
  • Anyone who wants to learn how to secure themselves from Cyber Crime.

Pre-Requisites:

  • Basic Computer Knowledge
  • Basic knowledge of Penetration Testing
  • Passion to learn
  • Basic Networking(CCNA recommended)
  • Basics of Linux or UNIX

Related article

Why are Cybersecurity Certifications Important? It's no secret that cyber threats are evolving, becoming more sophisticated,