Training

This is custom heading element

Applied Penetration Testing Training aims to enable participants to learn and use the fundamental penetration testing methods and tools.

Applied Penetration Testing Training covers a broad range of system and application vulnerabilities and introduces the participants to all of these areas.

pentest-egitimi

Training Details

Participants are required to have fundamental knowledge of network and application technologies.

  • Fundamental Penetration Test Method
  • Attack (Input) Vectors
  • Methods And Tools (Applied Introduction)
    • Applied Introduction: System Capture Scenario-1
    • Applied Introduction: System Capture Scenario-2
  • Introduction to Kali Linux
    • What is Kali Linux?
    • Linux Shell Environment
    • Linux File System Navigation
    • Linux File Search Methods
    • Linux Shell Scripting
    • Linux User Management
    • Linux Network Traffic Monitoring
    • Kali Linux Service Management
    • Linux Package Management
    • Editors And File Viewer Tools
  • Information Gathering
    • Target IP Range Enumeration
    • Host Scanning
    • Port Scanning
    • Service and Operating System Enumeration
    • User Enumeration
  • Metasploit and Meterpreter
    • Metasploit Usage
    • Meterpreter Usage
    • Post Exploitation and Privilege Escalation
    • Metasploit Handler Module
    • Hashdump
    • Buffer Overflow Vulnerabilities
  • Stack Based Buffer Overflow
    • Tools of the Trade
    • Fuzzing the Application
    • Python Script
    • EIP Register Control
    • Stack Area
    • Bad Char
    • Return Address – JMP ESP
    • Shellcode
    • Adding a Metasploit Exploit Module
  • Web Application Vulnerabilities
    • The Importance of Web Application Vulnerabilities
    • Web Application Vulnerabilities That May Cause System Capture
    • System Capture Attack Tree
    • SQL Injection Scenario
    • Directory Traversal Scenario
    • File Upload Scenario
    • Factors Affecting Web Attacks
    • Effectiveness of Sqlmap Tool
  • Password Cracking Attacks
    • Password Attack Types
    • Hashing Algorithms
    • Using Salt in Hashing
    • Rainbow Tables & Online Crackers
    • Linux Hash Cracking
    • Windows Hash Cracking
    • Mysql Hash Cracking
    • Online Password Cracking
  • Client Side Attacks
  • Port Forwarding
  • Privilege Escalation
    • Linux System Enumeration
    • Linux Privilege Escalation Methods
    • Windows System Enumeration
    • Windows Privilege Escalation Methods

Duration: 5 Days (last day is for CTF excercises)

Location: Istanbul

  • All participants are entitled to CERTIFICATE OF PARTICIPATION
  • Participants who successfully complete the assessment exam / CTF cases are entitled to TRAINING CERTIFICATION