top of page
ethical_hacking.webp

ETHICAL HACKING COURSE / PENETRATION TESTING COURSE

Learn penetration testing and launch your security career.

Need International certification in Cyber Security Courses and become job ready? 

We provide training & Certifications for all knowledge levels.

Get hands-on ethical hacking training with our most updated course on penetration testing.

Ethical Hacking Training.

The ethical hacking training course is designed for technical enthusiasts / students / professionals who want to get started on the career path to cyber security. This course will also help you to prepare for the certification courses related to ethical hacking (C|EH / CEH) and/or penetration testing and security auditing. The course will be hands-on and all the focus will be on one-to-one teaching providing you a personalised learning experience and help you to overcome your specific doubts. The following are the domains that will be covered for the course on ethical hacking.

The course contents is based on our extensive experience in the field and we train students with the latest techniques on the topics (No nonsense approach). Our focus is to provide employable skills in cyber security that will help our students become competitive in performing network as well as web application / website vulnerability assessment & penetration testing.

Contact us now to get the best deals on personalised cyber security training.

Ethical Hacking course - Topics overview.

Information Gathering

  • Gathering publicly available information for target.

  • Understanding risks & mitigations.

System Hacking

  • Basics of password attacks.

  • Windows LM & NTLM hashes | Windows password cracking.

  • Online & Offline password attacks | Steganography.

  • Defending against password attacks.

Network Scanning

  • Basics of network scanning.

  • Advanced network scanning.

  • Vulnerability scans & reporting.

  • Result interpretations. 

Network Sniffing

  • Network sniffing basics.

  • Wireshark basics to advanced.

  • ARP spoofing / DNS spoofing / MAC spoofing.

  • Defense against spoofing attacks.

Enumeration

  • Enumeration Basics.

  • Windows enumeration & Linux enumeration.

  • Common configuration weakness.

  • Result Interpretations.

Social Engineering

  • Introduction to social engineering.

  • social engineering tactics by scammers.

  • Defending against social engineering attacks.

Malwares

  • Introduction to malwares - virus, trojans, worms, ransomware, etc.

  • Infection strategies by attackers.

  • Securing against malwares.

Web application security

  • Introduction to OWASP top 10.

  • Hands-on OWASP top 10 practical.

  • Web application scanning.

  • Website security testing.

  • Security of web applications - tips & tricks.

Denial of Service (DoS)

  • Fundamentals of DoS & DDoS

  • DoS attack types.

  • Hands-on & security against DoS attacks.

Wireless Network Security (WiFi Security)

  • Wireless network authentication.

  • Attacks on wireless network / attacks on WiFi

  • Security of WiFi networks.

  • Hands-on Wifi cracking / Wireless security testing.

Web Servers & Sessions

  • Web servers basics & session basics.

  • Security testing of web servers. / web server scanning.

  • Attacks on web servers.

  • Securing web servers.

Firewall, IDS & Honeypots

  • Introduction to firewalls, IDSes & Honeypots.

  • Firewall testing - Hands-on

  • Managing firewall - blocking traffic on firewalls.

  • Hands-on - Firewall testing, IDS & honeypots.

bottom of page