output-onlinepngtools(5)

Network Penetration Testing and Ethical Hacking

Embark on a journey through the intricate world of Network Penetration Testing and Ethical Hacking with our comprehensive 12-week course. Starting with foundational concepts, you’ll build your own testing infrastructure and master an array of tools through immersive labs. Dive deep into advanced scanning techniques, learning to identify vulnerabilities with Nmap and Nessus. The course progresses to hands-on exploitation, using Metasploit and bypassing antivirus defenses, preparing you for post-exploitation strategies to exfiltrate data and maintain access. As you hone your skills in password attacks and command-line prowess, culminate your learning with an intensive capture-the-flag challenge. Equip yourself with the real-world skills of a seasoned ethical hacker and penetrate networks with precision and ethical integrity.
start-date
Start date
28th Nov, 2023 5:00pm – 7:00pm GMT
duration

Duration

12 weeks

enrol

Enroll Now

Book your seat

Two classes per Week

Course Details

Fee $299


Enroll Now
  • Motivation
  • Review of Fundamental Concepts
  • Building Infrastructure for Testing
  • Tour of Tools
  • Lab: Scoping & Rules of Engagement Role-Pla
  • Lab: Document Metadata Treasure Hunt
  • Whois Lookups: Registrars, ARIN, ASNs, etc
  • Website Searches
  • DNS Lookups: Nslookup, Dig, Recon-ng, etc.
  • Search Engine Vulnerability-Finding Tools
  • Recon-ng
  • Lab: Recon-ng for DNS Analysis
  • Scanning Goals and Types
  • Overall Scanning Tips
  • Sniffing with tcpdump
  • Network Tracing
  • Port Scanning and Nmap
    • Lab: Nmap
  • OS Fingerprinting
  • Version Scanning
    • Lab: Nmap -0 -sV
  • Scapy Packet Manipulation
    • Lab: Scapy/tcpdump
  • Vulnerability Scanning
    • Nmap Scripting Engine
    • Lab: NSE
    • Nessus
    • Lab: Nessus
    • Other Vulnerability Scanners
  • Enumerating Users
    • Lab: Enumerating Users
  • Netcat for the Pen Tester
    • Lab: Netcat for the Pen Tester
  • Why Exploitation?
  • Exploit categories
  • Metasploit
    • Lab: Msfconsole
    • The Meterpreter
    • Lab: Meterpreter
  • AV Evasion
  • Lab: Using AV Evason
  • Metasploit Databases and Tool Integration
    • Lab: Metasploit Databases and Tool Integration
  • Command Shell Versus Terminal Access
  • Lab: Hands on
  • Post Exploitation Activities
  • Moving Files with Exploits
  • Pilfering from Target Machines
  • Windows Command line Kung Fu for Penetration Testers
    • Lab: Windows Command-Line Challenges
  • Making Windows Run Commands Remotely
    • Lab: Running Commands with sc and wmic
  • PowerShell Kung Fu for Penetration Testers
    • Lab: PowerShell for Post-Exploitation Challenges
  • Password Attacks: Motivation and Definitions
  • Password Attack Tips
  • Dealing with Account Lockout
  • Password Guessing with THC-Hydra
    • Lab: Hydra Password Guessing
  • Password Representation Formats
  • Obtaining Password Hashes
    • Lab: msf psexec & run hashdump
  • More Options for Hash Dumping
    • Lab: Msf psexec and Mimikatz
  • John the Ripper
    • Lab: John the Ripper Password Cracking
  • Cain
    • Lab: Cain NTLM Sniffing, Cracking, and VoIP Playback
  • Rainbow Table Attacks
    • Lab: Rainbow Tables with Ophcrack
  • Pass-the-Hash Attacks
    • Lab: Pass-the-Hash

Delivered online via Zoom Hurry up!

Enroll Now

Scroll to Top