fbpx
Home » Ethical Hacking and Penetration Testing
a

Ethical Hacking and Penetration Testing

Applied Data Science and Machine Learning

Need some help?

Let us contact you
I agree to the privacy policy.
date.png

Start date

Spring 2023

duration.png

Duration

10 Weeks

enrol.png

Enrol now

Book your seat

COURSE DETAILS

The best way to secure your web assets is to learn how an attacker or hacker will attack. In this Ethical Hacking and Penetration testing course, you will have a hands-on experience under the supervision of our expert tutor regarding the administrative controls, technical controls, and physical controls as well as study confidentiality, integrity, availability of data, and other basics of ethical hacking. You will also learn how to prepare, execute a pen test, and how you should report your results in a way that will add value to your time and efforts.

Entry Requirements

Basic level of networking, Knowledge of operating virtual machines, basics of programming (especially web development.)

Course Level

Entry Level / Expert Level / Undergraduate / Postgraduate  

Assessment

Practical assignment at the end of the course resulting in certification

Accreditation / Awarding Body

ICE  

What will you learn

– Basic Terminologies

– Current Security Issues and requirement for testing

– Hacking Concepts

– Penetration Testing

– Difference between Ethical Hacking and Penetration Testing

– Hacking Phases

– Security and Defense in Depth

– Overview of Security and Controls

– Vulnerability Assessment

– Laws for Ethical hacking and Penetration Testing

– Scope of Penetration Testing

– Documentation techniques for penetration testing

– Understanding reconnaissance and footprinting

– Understanding different techniques for NetBIOS Enumeration

– Understanding different techniques for SNMP enumeration

– Understanding different techniques for LDAP enumeration

– Footprinting using whois

– Footprinting using search engine

– Introduction to Shodan

– Footprinting using Shodan

– Footprinting using GHDB

– Email footprinting

– Website footprinting

– Network footprinting

– DNS footprinting

– Introduction to social engineering

– Whois

– Shodan.io

– Whois.domaintools.com

– didtheyreadit

– haveibeenpwned

– nslookup

– recon-ng

– pOf

– Google Dork

– Google hacking database

– Netdiscover

– Angry IP scanner

– The harvester

– Hunter.io

– Scanning Concept

– Techniques to see Online systems

– Port Scanning

– Nmap Script Engine (NSE)

– IDS and Firewall Evasion Techniques

– Understanding Network Posture

– Changing Mac Address

– Spoofing

– Masscan

– Nmap

– Zenmap

– Macchanger

– Vulnerability of the management life cycle

– Vulnerability analysis with automated tools.

– Vulnerability Score

– Nessus

– OpenVas

– Nmap

– OWASP-ZAP

– Nikto

– Malware and its types

– Malware detection mechanism

– Introduction to Virustotal

– Ways to make malware undetected

– Virustotal

– No-distribute

– Understanding Metasploit framework

– Using auxiliaries

– Using payload

– Using Exploits

– Importing public exploits

– Privilege Escalation techniques

– Creating payloads/malware

– Metasploit

– Armitage

– Exploit-db

– Understanding Man in the middle concept

– Understanding Sniffing

– Understanding MAC Attack and MAC Spoofing

– Understanding ARP Poisioning

– Understanding DNS Poisoning

– Wireshak

– Network Miner

– Bettercap

– Macchanger

– Wireless encryption algorithm

– Wireless handshake capturing

– Cracking

– Capturing handshake in virtual environment

– Aircrack-ng

– Bettercap

– Hashcat

-Crackstation.net

– Understanding DOS Attack

– Understanding DDOS Attack

– Understanding Botnet

– LOIC (Low Orbit ION Cannon)

– HULK

– Understanding session hijacking

– Wireshark

– Understanding web server working and attack methodology

– Metsploit

– Nmap

– Nikto

– Dirbuster

– Gobuster

– Understanding web application vulnerabilities

– Web Application vulnerability exploitation

– Web application hacking/testing using Burpsuite

– Application level session hijacking

– Burpsuite

– SQLmap

– XSSER

– OWASP-ZAP

– Nikto

– Dirbuster

– Gobuster

– Understanding mobile hacking (Android)

– Metasploit

– FatRat

– L3mon

– IOT concepts

– IOT hacking using sessions grabbing

– Metsploit

– Nmap

– Understanding cloud computing

– Understanding cloud computing threats and attacks

– Understanding Cryptography

– Understanding Symmetric and Asymmetric Encryption techniques

– Understanding Email Security and testing

– Making a professional penetration testing report

About the Instructors

Lorem ipsum dolor sit amet, consectetur adipiscing elit.
Head-of-Department-for-both-ECMCC-and-CET.png

Sarah Jones

Lorem Ipsum (Dolet) lit

Head-of-Department-for-both-ECMCC-and-CET.png

John Doe

Lorem Ipsum (Dolet) lit

Head-of-Department-for-both-ECMCC-and-CET.png

John Doe

Lorem Ipsum (Dolet) lit

Course Benefits

competence

Gain practical skills and knowledge

Increase employability

Enhance career prospects

Keep up with industry trends

Build a professional network

Pursue further education