Advanced Penetration Testing

Schedule

Start End Duration Location Details

Course Details

Advanced Penetration Testing

Course code: APT

Duration: 5 Days

Course Description:

The course is designed to show the advanced concepts of scanning against defenses, pivoting between networks, deploying proxy chains and using web shells. The “virtual cyber ranges” bring practicality into the training sessions and are designed to provide hands on skills that demonstrates how professional pentesters determine the attack surface of targets within a required time frame and
gain access to the machines and escalate privileges.

Intended Audience:

•    Penetration Testers
•    Network Administrators
•    IT Auditors
•    Information Security Engineers
•    Security Consultants
 
Course Outlines:

•    Module 01 Introduction to Vulnerability Assessment and Penetration Testing
•    Module 02 Information Gathering Methodology
•    Module 03 Scanning and Enumeration
•    Module 04 Identify Vulnerabilities
•    Module 05 Exploitation
•    Module 06 Post Exploitation
•    Module 07 Advanced Tips and Techniques
•    Module 08 Preparing a Report
•    Module 09 Practice Ranges