SlideShare a Scribd company logo
1 of 15
Download to read offline
ADVANCED
PENTRATIONTESTING
TRAINING COURSE
Course Description
The Advanced Penetration Testing with Kali Linux is an all-encompassing
course that aptly explains how to optimize Kali Linux and its powerful tools for
advanced network and mobile security. The course focuses on demonstrating
advanced techniques to perform penetration testing. You learn to use
Metasploit Framework and practices used in exploiting Windows and Unix
Platforms. Vulnerability scanning forms an integral part of this comprehensive
training and demonstrates how a system is targeted and exploited. The
training also empowers you with detailed understanding of diverse
post-exploitation techniques and modernistic techniques to evade antivirus
while understanding the customization of attacks.
www.infosectrain.com
Overview
40 hrs of
instructor-led
training
Real-like scenarios
for practical
understanding
Hands-on exposure
with diverse
vulnerabilities
Interactive training
and Q&A sessions
Tools Covered
www.infosectrain.com
Course Objectives
The advanced web penetration testing training course helps
you gain skills related to
• Setting up lab and installing Kali Linux
• Understanding types of reconnaissance including active and passive
• Analyzing vulnerabilities and using SSL Scan to fetch SSL and TLS information
• Vulnerability scanning using OWASP ZAP, w3af, Wapiti, Vega
scanner, Metasploit’s Wmap and using Lynis for hardening
• Learn Security tools including Squid proxy, Port Sentry, Network
Security Toolkit (NST), OSSEC, Tripwire and many more
• Using SQLMap, Metasploit, Tomcat Manager and other tools to
find exploitation and attacks
• Understanding how to exploit Windows and Unix vulnerable services
• Understanding how to perform DNS spoofing, redirecting traffic
and maintaining access
• Using PING tunnel and HTTP tunnel for protocol spoofing
• Understanding client side attacks, social engineering and BeFF
• Managing network security with Security Onion and securing traffic
• Working with various security tools
• Setting up and hacking a wireless network
• Hacking of mobile platforms
• Mitigating OWASP vulnerabilities
• Performing penetration testing and documenting reports
• Middle and advanced level penetration testers
• Security enthusiasts
• Aspiring penetration testers
• Security professionals intending to upskill for compliance based
penetration testing
• Basic understanding of networking and servers
• Understanding of a programming language like Python recommended
www.infosectrain.com
Target Audience
Pre-requisites
www.infosectrain.com
Course Content
Network and System Security Testing
Linux for Testing
Scripting for Pen-Testers
• The Linux Filesystem
• Basic Linux Commands
• Finding Files in Linux
• Managing Linux Services
• Searching, Installing, and Removing Tools
• The Bash Environment
• Piping and Redirection
• Text Searching and Manipulation
• Background Processes (bg)
• Jobs Control
• Process Control
• File and Command Monitoring
• Downloading Files
• Persistent Bash Customization
◊ Introduction to Shell
• Script Basics
• Global Declarations
• Variable basics
• Escape characters
• Basic redirection and pipe
• Understanding Conditions
www.infosectrain.com
◊ Introduction to Python
• What is Python?
• Python: Favourite of Hackers
• Data Types and variables
• Control Flow and Data structure
• Functions, Functional Programming and File Handling
• Exception Handling
• Creating Managing File and Directory Access
• Raw Socket basics
• Socket Programming with Python
• Servers and Clients architecture
• Creating Sniffers (wired and wireless)
• Creating packet injector
• Understanding Loops
• Recursion and Nested Functions
• Function Attributes
• The Linux Execution Environment with Scripts
• Restricted Shells
www.infosectrain.com
Introduction to Pentesting
OSINT & Analysis
• Penetration Testing Benefits
• Types of Penetration Testing
• Penetration Testing Methodologies
• Law & Compliance
• Planning, Managing & Reporting
• Foundation of OSINT
• Goals of OSINT Collection
• Core OSINT Skills
• Leveraging Search Engines
• File Metadata Analysis
• Reverse Image Searching
• People Investigations
• SOCMINT
• Finding Email Addresses
• Domain & IP Investigations
• Dark Web OSINT
• What is TOR?
• OSINT for Business
• Capture the Flag Exercises for OSINT
www.infosectrain.com
Reconnaissance & Enumeration
The Exploit Framework
• Types of Information Gathering
• Reconnaissance vs Enumeration
• Google Search
• Google Hacking
• User Enumeration & Phishing
• Forward Lookup Brute Force
• Reverse Lookup Brute Force
• DNS Zone Transfers
• Port Scanning
• Null Sessions
• Enum4Linux
• VRFY Script
• Python Port
• Exploring Metasploit Framework
• Using Metasploit Auxiliary
• Using Exploit Modules
• Staged and Non-Staged Payloads
• Working with Multi Handler
• Working with Meterpreter Session
www.infosectrain.com
Bypassing Security
Overflow to Attack
• Antivirus Evasion using Encoder
• Creating the shellcode with Msfvenom
• Bypassing Network Filters
• Understanding and bypassing pfsense firewall
• Bypassing IDS and IPS demo on snort
• Stack Overflows Introduction
• A Word About DEP, ASLR, and CFG
• Replicating the Crash
• Controlling EIP
• Stack Overflows and ASLR Bypass
• ASLR Introduction
• ASLR Implementation
• ASLR Bypass Theory
• Windows Defender Exploit Guard and ASLR
• Understanding SEH
• Exploiting SEH Overflows
• Understanding the low fragmentation heap
• Heap Overrun/Overflow
www.infosectrain.com
Advanced Windows Exploitation
• Operating System and Programming Theory
• Win32 APIs
• Windows Registry
• What are Macros?
• Creating Dangerous Macros using Empire
• Microsoft Office Phishing using Macros
• Executing Shellcode in Word Memory
• PowerShell File Transfers
• VBA Shellcode Runner
• PowerShell Shellcode Runner
• Reflection Shellcode Runner in PowerShell
• Client-Side Code Execution with Windows Script Host
• Credential Replay Attacks
• Credential Discovery
• Hashing Concept
• Exploiting Latest Vulnerabilities
• Pass the Hash (PTH)
• Kerberoasting and AS-REP Roasting
• Pass the Ticket (PTT
• FOLLINA
• Log4j
• Spring4Shell
www.infosectrain.com
Privilege Escalation & Persistence
• Windows Privilege Escalation
• Linux Privilege Escalation
• Understanding Windows Privileges and Integrity Levels
• User Account Control (UAC) Bypass: fodhelper.exe Case Study
• Insecure File Permissions: Serviio Case Study
• Leveraging Unquoted Service Paths
• Kernel Vulnerabilities: USBPcap Case Study
• Understanding Linux Privileges
• Insecure File Permissions: Cron Case Study
• Insecure File Permissions: /etc/passwd Case Study
• Kernel Vulnerabilities: Case Study
www.infosectrain.com
• OWASP Standards
• Broken Web Application
• ATutor & JuiceShop
• Web Traffic Inspection using Burpsuite
• Atmail Mail Server Appliance: from XSS to RCE
• Session Hijacking
• Session Riding
• Authentication Bypass and RCE
• Injection Attacks
• ATutor LMS Type Juggling Vulnerability
• Attacking the Loose Comparison
• Magic Hashes
• JavaScript Injection Remote Code Execution
• Cookie Deserialization RCE
• Server-Side Template Injection
• XSS and OS Command Injection
• Advanced XSS Exploitation
• RCE Hunting
The Web Attacks
www.infosectrain.com
• Building and setup AWS pen testing Environment
• Exploiting S3
• Understanding and exploiting Lambda Services
• Testing IAM privileges
• Case study For Capital One Attack
• Defining Methodology
• Types of Reports
• Executive Summary
• Detailed Reports
• Adding Proof of Concept
• Creating Drafts
• Risk Rating Factors
• Automating Reports
• Report Writing Tools
AWS Pentesting
Deliverables – Report Writing
www.infosectrain.com I sales@infosectrain.com

More Related Content

Similar to Advanced-Penetration-Testing_course_content

The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfgcara4
 
OWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced FeaturesOWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced FeaturesSimon Bennetts
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy BeyondTrust
 
BSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced FeaturesBSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced FeaturesSimon Bennetts
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingRavi Sankar
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testingAbdul Rahman
 
Container intrusions Do You Even IDS
Container intrusions Do You Even IDSContainer intrusions Do You Even IDS
Container intrusions Do You Even IDSAlfredo Hickman
 
2nd sdn interest group session2 (121218)
2nd sdn interest group   session2 (121218)2nd sdn interest group   session2 (121218)
2nd sdn interest group session2 (121218)NAIM Networks, Inc.
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App AttacksAlert Logic
 

Similar to Advanced-Penetration-Testing_course_content (20)

The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
Containers and Security for DevOps
Containers and Security for DevOpsContainers and Security for DevOps
Containers and Security for DevOps
 
OWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced FeaturesOWASP 2014 AppSec EU ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced Features
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
 
BSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced FeaturesBSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced Features
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Powering up on PowerShell - BSides Greenville 2019
Powering up on PowerShell  - BSides Greenville 2019Powering up on PowerShell  - BSides Greenville 2019
Powering up on PowerShell - BSides Greenville 2019
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
 
Container intrusions Do You Even IDS
Container intrusions Do You Even IDSContainer intrusions Do You Even IDS
Container intrusions Do You Even IDS
 
Outline of Penetration Testing
Outline of Penetration Testing Outline of Penetration Testing
Outline of Penetration Testing
 
2nd sdn interest group session2 (121218)
2nd sdn interest group   session2 (121218)2nd sdn interest group   session2 (121218)
2nd sdn interest group session2 (121218)
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 

More from priyanshamadhwal2

𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭
𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭
𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭priyanshamadhwal2
 
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞priyanshamadhwal2
 
Comptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfComptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfpriyanshamadhwal2
 
Presenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedPresenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedpriyanshamadhwal2
 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024priyanshamadhwal2
 
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬priyanshamadhwal2
 
Threat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_TipsThreat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_Tipspriyanshamadhwal2
 
Difference between cloud storage and local storage
Difference between cloud storage and local storageDifference between cloud storage and local storage
Difference between cloud storage and local storagepriyanshamadhwal2
 
Axis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudsAxis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudspriyanshamadhwal2
 
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬priyanshamadhwal2
 
Data_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionsData_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionspriyanshamadhwal2
 
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠priyanshamadhwal2
 
PMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingPMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingpriyanshamadhwal2
 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfpriyanshamadhwal2
 
Penetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability AssessmentPenetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability Assessmentpriyanshamadhwal2
 
Types _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ TrainingTypes _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ Trainingpriyanshamadhwal2
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfpriyanshamadhwal2
 
Sailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_ProgramSailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_Programpriyanshamadhwal2
 
CyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_ContentCyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_Contentpriyanshamadhwal2
 
IAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_ContentIAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_Contentpriyanshamadhwal2
 

More from priyanshamadhwal2 (20)

𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭
𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭
𝐂𝐈𝐒𝐒𝐏 𝐃𝐨𝐦𝐚𝐢𝐧 𝟏: 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐚𝐧𝐝 𝐑𝐢𝐬𝐤 𝐌𝐚𝐧𝐚𝐠𝐞𝐦𝐞𝐧𝐭
 
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
 
Comptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfComptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdf
 
Presenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedPresenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informed
 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024
 
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
 
Threat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_TipsThreat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_Tips
 
Difference between cloud storage and local storage
Difference between cloud storage and local storageDifference between cloud storage and local storage
Difference between cloud storage and local storage
 
Axis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudsAxis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card frauds
 
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
 
Data_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionsData_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutions
 
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
 
PMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingPMP _Certification_ preparation_ training
PMP _Certification_ preparation_ training
 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
 
Penetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability AssessmentPenetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability Assessment
 
Types _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ TrainingTypes _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ Training
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdf
 
Sailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_ProgramSailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_Program
 
CyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_ContentCyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_Content
 
IAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_ContentIAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_Content
 

Recently uploaded

ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...M56BOOKSTORE PRODUCT/SERVICE
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfUmakantAnnand
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 

Recently uploaded (20)

ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.Compdf
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 

Advanced-Penetration-Testing_course_content

  • 2. Course Description The Advanced Penetration Testing with Kali Linux is an all-encompassing course that aptly explains how to optimize Kali Linux and its powerful tools for advanced network and mobile security. The course focuses on demonstrating advanced techniques to perform penetration testing. You learn to use Metasploit Framework and practices used in exploiting Windows and Unix Platforms. Vulnerability scanning forms an integral part of this comprehensive training and demonstrates how a system is targeted and exploited. The training also empowers you with detailed understanding of diverse post-exploitation techniques and modernistic techniques to evade antivirus while understanding the customization of attacks. www.infosectrain.com Overview 40 hrs of instructor-led training Real-like scenarios for practical understanding Hands-on exposure with diverse vulnerabilities Interactive training and Q&A sessions
  • 4. www.infosectrain.com Course Objectives The advanced web penetration testing training course helps you gain skills related to • Setting up lab and installing Kali Linux • Understanding types of reconnaissance including active and passive • Analyzing vulnerabilities and using SSL Scan to fetch SSL and TLS information • Vulnerability scanning using OWASP ZAP, w3af, Wapiti, Vega scanner, Metasploit’s Wmap and using Lynis for hardening • Learn Security tools including Squid proxy, Port Sentry, Network Security Toolkit (NST), OSSEC, Tripwire and many more • Using SQLMap, Metasploit, Tomcat Manager and other tools to find exploitation and attacks • Understanding how to exploit Windows and Unix vulnerable services • Understanding how to perform DNS spoofing, redirecting traffic and maintaining access • Using PING tunnel and HTTP tunnel for protocol spoofing • Understanding client side attacks, social engineering and BeFF • Managing network security with Security Onion and securing traffic • Working with various security tools • Setting up and hacking a wireless network • Hacking of mobile platforms • Mitigating OWASP vulnerabilities • Performing penetration testing and documenting reports
  • 5. • Middle and advanced level penetration testers • Security enthusiasts • Aspiring penetration testers • Security professionals intending to upskill for compliance based penetration testing • Basic understanding of networking and servers • Understanding of a programming language like Python recommended www.infosectrain.com Target Audience Pre-requisites
  • 6. www.infosectrain.com Course Content Network and System Security Testing Linux for Testing Scripting for Pen-Testers • The Linux Filesystem • Basic Linux Commands • Finding Files in Linux • Managing Linux Services • Searching, Installing, and Removing Tools • The Bash Environment • Piping and Redirection • Text Searching and Manipulation • Background Processes (bg) • Jobs Control • Process Control • File and Command Monitoring • Downloading Files • Persistent Bash Customization ◊ Introduction to Shell • Script Basics • Global Declarations • Variable basics • Escape characters • Basic redirection and pipe • Understanding Conditions
  • 7. www.infosectrain.com ◊ Introduction to Python • What is Python? • Python: Favourite of Hackers • Data Types and variables • Control Flow and Data structure • Functions, Functional Programming and File Handling • Exception Handling • Creating Managing File and Directory Access • Raw Socket basics • Socket Programming with Python • Servers and Clients architecture • Creating Sniffers (wired and wireless) • Creating packet injector • Understanding Loops • Recursion and Nested Functions • Function Attributes • The Linux Execution Environment with Scripts • Restricted Shells
  • 8. www.infosectrain.com Introduction to Pentesting OSINT & Analysis • Penetration Testing Benefits • Types of Penetration Testing • Penetration Testing Methodologies • Law & Compliance • Planning, Managing & Reporting • Foundation of OSINT • Goals of OSINT Collection • Core OSINT Skills • Leveraging Search Engines • File Metadata Analysis • Reverse Image Searching • People Investigations • SOCMINT • Finding Email Addresses • Domain & IP Investigations • Dark Web OSINT • What is TOR? • OSINT for Business • Capture the Flag Exercises for OSINT
  • 9. www.infosectrain.com Reconnaissance & Enumeration The Exploit Framework • Types of Information Gathering • Reconnaissance vs Enumeration • Google Search • Google Hacking • User Enumeration & Phishing • Forward Lookup Brute Force • Reverse Lookup Brute Force • DNS Zone Transfers • Port Scanning • Null Sessions • Enum4Linux • VRFY Script • Python Port • Exploring Metasploit Framework • Using Metasploit Auxiliary • Using Exploit Modules • Staged and Non-Staged Payloads • Working with Multi Handler • Working with Meterpreter Session
  • 10. www.infosectrain.com Bypassing Security Overflow to Attack • Antivirus Evasion using Encoder • Creating the shellcode with Msfvenom • Bypassing Network Filters • Understanding and bypassing pfsense firewall • Bypassing IDS and IPS demo on snort • Stack Overflows Introduction • A Word About DEP, ASLR, and CFG • Replicating the Crash • Controlling EIP • Stack Overflows and ASLR Bypass • ASLR Introduction • ASLR Implementation • ASLR Bypass Theory • Windows Defender Exploit Guard and ASLR • Understanding SEH • Exploiting SEH Overflows • Understanding the low fragmentation heap • Heap Overrun/Overflow
  • 11. www.infosectrain.com Advanced Windows Exploitation • Operating System and Programming Theory • Win32 APIs • Windows Registry • What are Macros? • Creating Dangerous Macros using Empire • Microsoft Office Phishing using Macros • Executing Shellcode in Word Memory • PowerShell File Transfers • VBA Shellcode Runner • PowerShell Shellcode Runner • Reflection Shellcode Runner in PowerShell • Client-Side Code Execution with Windows Script Host • Credential Replay Attacks • Credential Discovery • Hashing Concept • Exploiting Latest Vulnerabilities • Pass the Hash (PTH) • Kerberoasting and AS-REP Roasting • Pass the Ticket (PTT • FOLLINA • Log4j • Spring4Shell
  • 12. www.infosectrain.com Privilege Escalation & Persistence • Windows Privilege Escalation • Linux Privilege Escalation • Understanding Windows Privileges and Integrity Levels • User Account Control (UAC) Bypass: fodhelper.exe Case Study • Insecure File Permissions: Serviio Case Study • Leveraging Unquoted Service Paths • Kernel Vulnerabilities: USBPcap Case Study • Understanding Linux Privileges • Insecure File Permissions: Cron Case Study • Insecure File Permissions: /etc/passwd Case Study • Kernel Vulnerabilities: Case Study
  • 13. www.infosectrain.com • OWASP Standards • Broken Web Application • ATutor & JuiceShop • Web Traffic Inspection using Burpsuite • Atmail Mail Server Appliance: from XSS to RCE • Session Hijacking • Session Riding • Authentication Bypass and RCE • Injection Attacks • ATutor LMS Type Juggling Vulnerability • Attacking the Loose Comparison • Magic Hashes • JavaScript Injection Remote Code Execution • Cookie Deserialization RCE • Server-Side Template Injection • XSS and OS Command Injection • Advanced XSS Exploitation • RCE Hunting The Web Attacks
  • 14. www.infosectrain.com • Building and setup AWS pen testing Environment • Exploiting S3 • Understanding and exploiting Lambda Services • Testing IAM privileges • Case study For Capital One Attack • Defining Methodology • Types of Reports • Executive Summary • Detailed Reports • Adding Proof of Concept • Creating Drafts • Risk Rating Factors • Automating Reports • Report Writing Tools AWS Pentesting Deliverables – Report Writing