Description

With this course, start the penetration testing process with Footprinting and information gathering process using various online sources like search engines, people search social networking websites and create a blueprint of the client applications (Network/Standalone or Web BasedBoth). Other inclusions are:

• Scanning network using Nmap (Network Mapping Tool) and its Scripting Engine NSE- Nmap Scripting Engine and get deeper information about Operating System, Open Ports, Services on the target Network and systems.

• Various Topics like password cracking, system hacking, SQL injection, Sniffing, network packet analysis using Wireshark, Web attacks and many more. 

• Cyber Crime and Cyber Fraud analysis using various file analysis tools. learning about stenography and various in-depth hidden file attributes. 

• Computer Forensics and Network Forensics using FTK, Encase, Oxygen, and various Forensics Tools used in the Computer Forensics labs. 

• You will learn how to intact and Clients Technically on Penetration Testing and its various types by which it can be conducted. You can technically define the complete process of penetration testing framework and how it will be done.

• Configuring and exploiting using Metasploit, Canvas, CoreImpact, Immunity, Kali Linux, and various private exploit programs. 

• Wireless Attack Vectors on wifi Access Point. Exploiting and Cracking passwords for WEP/WPA/WPA2 Keys using air-crack-ng, Fern-wifi cracker, Gerix(Arp Attack, MITM attack)and hacking into the client area.

• Password-based attacks on web applications, Stand-Alone Systems. Bypassing Sam Authentication windows. Getting Root access in Mac or Linux 

• Using Web Attacks like SQL Injection(Manual Techniques+ Automated Techniques), Cross-Site scripting, cross-site request Forgery, using tools like Havij, SQL Map, Zap Proxy, Burp Suite, Temper Data, SQL Inject, Using various Firefox and Chrome Plug-in to find vulnerabilities in Web applications. 

• Understandings DIS Top 20 Critical Web Application Vulnerabilities and how to mitigate them. 

 

What Will I Learn?

  • Ethical Hacking, Vulnerability Analysis and Evading IDS, Firewalls, and Honeypots
  • Introduction to Penetration Testing and Methodologies, Penetration Testing Scoping and Engagement Methodology
  • Computer Forensics in Today'sWorld, Computer Forensics InvestigationProcess and Understanding Hard Disks and FileSystems

 

The course covers certificates in:

  • In-Depth Advanced Networking                                                                             
  • Ethical Hacking and Countermeasures Certification
  • Penetration Testing & Security Analyst Certification    
  • Cyber Forensics and Investigation Certification                                                                                              
  • Web App Security (DIS Top 20 Critical Web  Application Vulnerabilities)

Specifications

  • Free Demo
  • 100% Placement Assistance
  • Interactive Learning
  • Missed Class Recovery
  • Certification by Institute
  • Instalment Facility
  • Interview Training

Ethical Hacking and Countermeasures Certification

  • Introduction to Ethical Hacking
  • Foot-printing And Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial of Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • Cloud Computing
  • Cryptography

 

Penetration Testing and Security Analyst Certification

  • Introduction to Penetration Testing and Methodologies
  • Penetration Testing Scoping and Engagement Methodology
  • Open-Source Intelligence (OSINT) Methodology
  • Social Engineering Penetration Testing Methodology
  • Network Penetration Testing Methodology - External
  • Network Penetration Testing Methodology – Internal
  • Network Penetration Testing Methodology - Perimeter Devices
  • Web Application Penetration Testing Methodology
  • Database Penetration Testing Methodology
  • Wireless Penetration Testing Methodology
  • Cloud Penetration Testing Methodology
  • Report Writing and Post Testing Actions

 

Cyber Forensics Certification

  • Computer Forensics in Today'sWorld
  • Computer Forensics InvestigationProcess
  • Understanding Hard Disks and FileSystems
  • Data Acquisition andDuplication
  • Defeating Anti-forensicsTechniques
  • Operating SystemForensics
  • NetworkForensics
  • Investigating WebAttacks
  • DatabaseForensics
  • CloudForensics
  • MalwareForensics
  • Investigating EmailCrimes
  • MobileForensics
  • Forensics Report Writing andPresentation

 

In-depth Advanced Networking

  • Understanding Networks and their Building Blocks
  • IP Addressing and Subnets
  • Introduction to Cisco Routers, Switches and IOS
  • Introduction to IP Routing
  • Routing Protocols
  • Switching and Spanning Tree Protocol
  • VLANs and VTP
  • Access Lists
  • Network Address Translation (NAT)
  • Wide Area Networks
  • IPv6
  • Virtual Private Networks
  • IP Services
  • QoS & Security

 

Top Critical Web Application Vulnerability Certification(DWAV20)

  • Injection
  • Broken Authentication and Session Management
  • Sensitive Data Exposure
  • XML External Entity (XXE)
  • Broken Access control
  • Security Misconfiguration
  • Cross-Site Scripting (XSS)
  • Insecure deserialisation
  • Using Components with Known Vulnerability
  • Insufficient logging and Monitoring

Ms.Subiya Amreen

The trainer is an experienced Information Security Expert with a demonstrated history of working in the information technology and services industry. Skilled in Network Administration, Penetration Testing, Digital Forensics. Strong information technology professional with a Certified instructor focused on Computer and Information Systems Security. The trainer possesses technical solidity in Vulnerability assessment, Penetration testing, Web App and Database security testing, Malware analysis, Reverse engineering, Exploit Development with Metasploit and Network forensics, Endpoint security, Incident management, and Disaster recovery. 

No reviews found

Batch Start Date End Date Timings Batch Type
No video found

Description

With this course, start the penetration testing process with Footprinting and information gathering process using various online sources like search engines, people search social networking websites and create a blueprint of the client applications (Network/Standalone or Web BasedBoth). Other inclusions are:

• Scanning network using Nmap (Network Mapping Tool) and its Scripting Engine NSE- Nmap Scripting Engine and get deeper information about Operating System, Open Ports, Services on the target Network and systems.

• Various Topics like password cracking, system hacking, SQL injection, Sniffing, network packet analysis using Wireshark, Web attacks and many more. 

• Cyber Crime and Cyber Fraud analysis using various file analysis tools. learning about stenography and various in-depth hidden file attributes. 

• Computer Forensics and Network Forensics using FTK, Encase, Oxygen, and various Forensics Tools used in the Computer Forensics labs. 

• You will learn how to intact and Clients Technically on Penetration Testing and its various types by which it can be conducted. You can technically define the complete process of penetration testing framework and how it will be done.

• Configuring and exploiting using Metasploit, Canvas, CoreImpact, Immunity, Kali Linux, and various private exploit programs. 

• Wireless Attack Vectors on wifi Access Point. Exploiting and Cracking passwords for WEP/WPA/WPA2 Keys using air-crack-ng, Fern-wifi cracker, Gerix(Arp Attack, MITM attack)and hacking into the client area.

• Password-based attacks on web applications, Stand-Alone Systems. Bypassing Sam Authentication windows. Getting Root access in Mac or Linux 

• Using Web Attacks like SQL Injection(Manual Techniques+ Automated Techniques), Cross-Site scripting, cross-site request Forgery, using tools like Havij, SQL Map, Zap Proxy, Burp Suite, Temper Data, SQL Inject, Using various Firefox and Chrome Plug-in to find vulnerabilities in Web applications. 

• Understandings DIS Top 20 Critical Web Application Vulnerabilities and how to mitigate them. 

 

What Will I Learn?

  • Ethical Hacking, Vulnerability Analysis and Evading IDS, Firewalls, and Honeypots
  • Introduction to Penetration Testing and Methodologies, Penetration Testing Scoping and Engagement Methodology
  • Computer Forensics in Today'sWorld, Computer Forensics InvestigationProcess and Understanding Hard Disks and FileSystems

 

The course covers certificates in:

  • In-Depth Advanced Networking                                                                             
  • Ethical Hacking and Countermeasures Certification
  • Penetration Testing & Security Analyst Certification    
  • Cyber Forensics and Investigation Certification                                                                                              
  • Web App Security (DIS Top 20 Critical Web  Application Vulnerabilities)

Specifications

  • Free Demo
  • 100% Placement Assistance
  • Interactive Learning
  • Missed Class Recovery
  • Certification by Institute
  • Instalment Facility
  • Interview Training
₹85,000 ₹ 85,000

Hurry up!! Limited seats only

No Comments

Please login to leave a review

Related Classes