Ethical Hacking and Penetration Testing With Kali Linux

Inquire now

Course Overview:

This course introduces the students the latest ethical hacking tools, this course provides a variety of hands-on practice penetration testing as well as ethical hacking skills to determine vulnerable environments and improve the security.

Course Objectives:

  • Upon successful completion of the course you will officially become a Security Professional, which is among the most respected and sought-after designation within the information security space.

Pre-requisites:

  • Basic knowledge of Linux is a plus

Target Audience:

  • Cyber Security enthusiasts
  • Managers who want to understand information security
  • Operations personnel who do not have security as their primary job function but need an understanding of security to be effective
  • IT engineers and supervisors
  • System Administrators
  • Forensic analysts, penetration testers, and auditors
  • Anyone new to information security with some background in information systems and networking.

Course Duration:

  • 21 hours – 3 days

Course Content:

Day 1

  • Information Gathering using Kali
  • Internet based Information Gathering
  • Active Information Gathering
  • Passive Information Gathering
  • Buffer Overflows
  • Vulnerability Scanning
  • Buffer Overflow Exploit
  • Other Exploits
  • Hands on Lab

Day 2

  • Vulnerability Scanning
  • Privilege Escalation
  • Client-Side Attacks
  • Web App Attacks
  • Port Tunnelling
  • Authorization Testing
  • Authentication Testing
  • Hands on Lab

Day3

  • Metasploit Framework
  • Evade Antivirus
  • Attacks
  • File transfers and its vulnerabilities
  • Server-Side exploits
  • Hands on Lab

 

Course Customization Options

To request a customized training for this course, please contact us to arrange.

Inquire now

Best selling courses

This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.