Post Graduate Certificate in Ethical Hacking & Penetration Testing
CIU Certified Penetration Testing Associate – Install hacking lab & needed software (works on Windows and Linux). Install windows & vulnerable operating systems as virtual machines for testing. Discover vulnerabilities & exploit them hack into servers. Hack & secure both WiFi & wired networks. Use many hacking tools such as Metasploit, Aircrack-ng, SQLmap…..etc. Hack secure systems using client-side and social engineering attacks. Learn Network Penetration Testing. Learn linux commands and how to interact with the terminal.Network basics & how devices interact inside a network. Gather detailed information about clients and networks like their OS, opened ports …etc. Crack WEP/WPA/WPA2 encryptions using a number of methods. ARP Spoofing/ARP Poisoning. Gain control over computer systems using server side attacks. Create undetectable backdoors. Use social engineering to gain full control over target systems. Discover, exploit & fix local file inclusion vulnerabilities. Discover, fix, and exploit SQL injection vulnerabilities. Bypass login forms and login as admin using SQL injections.
– You will be shipped SecurityBox Pentester Stick FREE OF COST to your doorstep.
Course Modules
Module 1. CIU Certified Penetration Testing Associate
- Introduction
- Course Prerequisites
- Basic Terminology
- Basic Terminology (Continued)
- Installing VirtualBox with RPM
- VirtualBox Installation Using the Linux Package Manager
- Virtual Machine Configuration
- Installing VirtualBox on Windows
- Kali Linux Installation
- Starting Kali Linux, Configuring the Network, and Updating Software
- Installing VirtualBox Guest Additions
- Introduction to the Terminal
- Command Line Essentials (Part 1)
- Command Line Essentials (Part 2)
- Accessing the Dark Web Using the Tor Browser (Part 1)
- Accessing the Dark Web Using the Tor Browser (Part 2)
- Staying Anonymous with ProxyChains (Part 1)
- Staying Anonymous with ProxyChains (Part 2)
- Staying Anonymous with ProxyChains (Part 3)
- Virtual Private Network (VPN) Setup (Part 1)
- Virtual Private Network (VPN) Setup (Part 2)
- Macchanger (Part 1)
- Macchanger (Part 2)
- Footprinting with Nmap (Part 1)
- Footprinting with Nmap (Part 2)
- External Nmap Resources
- Introduction to WiFi Cracking
- Aircrack and Reaver Installation
- Aircrack-ng and Crunch Setup
- Aircrack-ng and Crunch Usage Example (Part 1)
- Aircrack-ng and Crunch Usage Example (Part 2)
- Aircrack-ng and Crunch Usage Example (Part 3)
- Brute-Forcing WPS Pins with Reaver (Part 1)
- Brute-Forcing WPS Pins with Reaver (Part 2)
- Brute-Forcing WPS Pins with Reaver (Part 3)
- Signal Jamming and Denial of Service Demonstration (Part 1)
- Signal Jamming and Denial of Service Demonstration (Part 2)
- SSL Stripping and ARP Spoofing (Part 1)
- SSL Stripping and ARP Spoofing (Part 2)
- SSL Stripping and ARP Spoofing (Part 3)
- Funny Things (Part 1)
- Funny Things (Part 2)
- Funny Things (Part 3)
- Evil Twin (Part 1)
- Evil Twin (Part 2)
- Evil Twin (Part 3)
- Router Vulnerabilities (Part 1)
- Router Vulnerabilities (Part 2)
- Router Vulnerabilities (Part 3)
- Introduction to Social Engineering
- Website Cloning Using SEToolkit
- Social Engineering Demonstration
- Introduction to SQL Injections
- MySQL Database Setup
- Burp Suite Basics
- Sqlmap Demonstration (Part 1)
- Sqlmap Demonstration (Part 2)
- Introduction to Cracking Hashes
- Cracking Linux Passwords with John the Ripper (Part 1)
- Cracking Linux Passwords with John the Ripper (Part 2)
- Cracking Windows Passwords with John the Ripper
- Introduction to Hydra
- Complete Hydra Demonstration
- Denial of Service (DoS) Demo (Part 1)
- Denial of Service (DoS) Demo (Part 2)
- Denial of Service (DoS) Demo (Part 3)
- Intro to Metasploit and Reverse Shells
- Deploying a Payload with Metasploit
- Escalating Privileges on Another System
- Creating a Persistent Reverse Shell with Metasploit
- Creating Reverse Shells with Netcat
- Uploading a Reverse Shell to a Web Server
Module 2. CIU Certified Penetration Testing Professional
Web Penetration Testing
- Web Penetration Testing with Kali Linux – Introduction
- Web Penetration Testing with Kali Linux – Web Application Security
- Web Penetration Testing with Kali Linux – OWASP Top 10
- Web Penetration Testing with Kali Linux – Vulnerability assessment vs Penetration testing
- Web Penetration Testing with Kali Linux – Ethical Hacker Responsibilities-Customer Expectation
- Web Penetration Testing with Kali Linux – Test Lab Environment
- Web Penetration Testing with Kali Linux – Test Lab Design
- Web Penetration Testing with Kali Linux – Test Lab Test Connectivity Testing
- Web Penetration Testing with Kali Linux – Getting to know DVWA interface
- Web Penetration Testing with Kali Linux – Brute Force, CSRF, File Inclusion
- Web Penetration Testing with Kali Linux – SQL Injection
- Web Penetration Testing with Kali Linux – Cross Site Scripting (XSS)
- Web Penetration Testing with Kali Linux – Cross Site Scripting (XSS)
- Web Penetration Testing with Kali Linux – OWASP-ZAP
- Web Penetration Testing with Kali Linux – OWASP-ZAP Authenticated scan
- Web Penetration Testing with Kali Linux – Burp Suite Part 1
- Web Penetration Testing with Kali Linux – Burp Suite Part 2
- Web Penetration Testing with Kali Linux – Application Development Security
- Web Penetration Testing with Kali Linux – Web Application Firewalls
- Web Penetration Testing with Kali Linux – Mod_Security
Module 3. CIU Certified Penetration Testing Engineer
SQL Injection Pentesting
- Introduction To SQL Injection
- Basics Of SQL Injection
- Tautologies Of SQL Injection
- Discovering SQL Injection Error Based Discovery
- Selective SQL Injection
- Union Based SQL Injection
- Timing Attacks Using SQL Injection
- Reading Website Files With Hacking
- Bypassing Authentication Using SQL Injection
- Inserting Data Using SQL Injection
- Cross Site Scripting XSS
- Hacking Using SQL Map SQL Injection
- Hacking Using Web Shell SQL Injection
- Show Hidden Pages
- Automate SQL Injection Attacks
Real customer reviews