Penetration Testing Professional

Penetration Testing Professional

Image
  • Module 1: Introduction to penetration testing.
    • Phases of penetration testing
    • Various Types of Penetration Testing.
    • Building a lab for Penetration Testing.
    • Penetration Testing Check Lists (Very Important)
  • Module 2: Scoping your penetration testing
    • Latest reconnaissance tool
    • Online tools
    • Google advance search
  • Module 3: Network and web application scanning techniques
    • What is Scanning?
    • Types and technique of scanning
    • What are the Best Tool sets for Scanning- Network Scanning Tool
    • What are the Best Tool sets for Scanning- Web Application Scanning Tool
    • Nmap Scripting Engine (Using them in your Pentest)
    • Nmap : Version Scanning/ OS Scanning/ Services Scanning/
    • Finding Vulnerability in Network : GFI / Nessus/acunitix
    • Network monitoring using wireshark, cain & abel and ettercap
  • Module 4: Advance social engineering offensive methodology and email security
    • Fake mail analysis
    • Impersonation using phishing
    • Analysis of phishing
  • Module 5: In-depth password attacks
    • Generation your own wordlist using crunch
    • Attacking Passwords using word-list and Brute force
    • Retrieving and Manipulating Hashes from Windows, Linux, and Other Systems
    • Automated Password Guessing with John the ripper
    • Using Rainbow Tables to Maximum Effectiveness
  • Module 6: System & network exploitation

    Physical threats of getting unauthorized access to unsecured system

    • Password cracking
    • Backdoor creation
    • Authentication bypass

    Introduction to metasploit framework

    Hands on for cracking vulnerable system using metasploit

    Using Nc as a backdoor

    Windows Hidden Commands

    Generating malicious payload and antivirus evading techniques for getting remote access of mobile and desktop

  • Module 7: Wireless and browser exploitation
    • Tools for WPS cracking
    • Manual methodology for cracking WPA/WPA2
    • Cracking with evil twin
    • Introduction to beef-xxs framework
  • Module 8: Web application penetration testing
    • Finding and Exploiting Cross-Site Scripting
    • Cross-Site Request Forgery
    • SQL Injection
    • Leveraging SQL Injection to Perform Command Injection
    • Maximizing Effectiveness of Command Injection Testing
    • Web Application Exploitation Using w3af/Acunetix/Burpsuite/Proxy application
    • How to use Burp Suite?
    • Capturing and replaying request and responses
    • Various Modules in Burp like /sequencer/repeater/Dir scanning/splitting response
    • Source Code Disclosure attack
    • Hidden form Field Exploitation Attacks
  • Module 9: CTF of a vulnerable machine
  • Module 10: Report generation best practices

Penetration Testing Professional Training Program

Weekday Classes

  • Monday To Friday
  • Duration: 2 to 3 Hours
  • Number Of Classes: 60 hours
  • 8:2 Practical Ratio

Weekend Classes

  • Saturday & Sunday
  • Duration: 4 to 8 Hours
  • Number Of Classes: 60 hours
  • 8:2 Practical Ratio

Delivery Method

  • Classroom Training
  • Online Training
  • Free Demo Class
  • Language English/Hindi

Registration Process

  • Step 1: Register Yourself Online
  • Step 2: Pay Training Fee
  • Step 3: Mail Us Following Document to [email protected]
  • Step 4: ID Proof Copy(Voter ID/Aadhar Card)