Select Page

Network Penetration Testing Training

Network Penetration Testing Training

⏰24 hours | ▶️ 24 Videos | 📣 10628 Participants | 🎓 4381 Reviews | 4.7 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Feb 12(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekday 

Feb 28(1 HR A DAY)
07:00 AM PST
Enroll Now  →

 Weekend

Feb 22(1 HR A DAY)
07:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Feb 13(1 HR A DAY)
07:30 AM IST
Enroll Now  →

 Weekday 

Feb 28(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekend 

Feb 23(1 HR A DAY)
07:30 AM IST
Enroll Now  →

Course Description

Get Network Penetration Testing Training classes and gain course completion on the technology that identifies security issues before hackers can exploit them.

It is also known as pen trying out. A cyber-protection workout is performed to use specialists to locate and exploit vulnerabilities in an organization’s IT infrastructure.

Join our online classes to learn about the security tool that checks the weak points of the system software prone to cyber-attacks.

Start Learning this generation in online classes and online assets of tutorials and benefit a grip in this device via understanding from the fundamentals.

Our skilled trainers will assist you via entirety and manual you to get the certification and accumulate pinnacle companies’ placement.

Get the course completion and guidance to get Network Penetration Testing certification and get yourself into the best MNC.

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction

  • TCP/IP Packet Analysis
  • Overview of Network Security
  • Port and Protocols & Analysis
  • Linux Server Installation
  • Windows Client / Linux Installation
  • Basic commands (Windows / Linux)
  • Kali Linux Installation

2.Wireshark

  • Introduction
  • ICMP Packet Analysis
  • ARP Packet Analysis
  • 3 way handshake Analysis
  • Tracert Command Analysis
  • Packet Forensics
  • Nmap Packet Forensics

3.NMAP Basics

  • Network Sweeping
  • OS Discovery
  • SYN Scan
  • UDP Scan
  • XMAS Scan
  • FIN Scan
  • NULL Scan

4.Nmap Firewall Scan

  • Fragment Scan
  • Data Length Scan
  • TTL Scan
  • Source Port Scan
  • Decoy Scan
  • Spoof IP Scan
  • Spoof MAC Scan
  • Data String Scan
  • Hex String Scan
  • IP Options Scan

5.Metasploit

  • Metasploit Basic
  • Msfvenom
  • Auxiliary scanner
  • Windows Reverse TCP
  • Windows HTTPS Tunnel
  • Hidden Bind TCP
  • Macro Payloads
  • Shell on the Fly (Transport)
  • Bypass User Access Control
  • Pass the Hash
  • Post Exploitation

6.Dictionary & Passwords Attacks

  • Hydra
  • Medussa
  • Crunch
  • CeWL
  • WCE
  • Mimikatz
  • cUPP
  • Online attacks

7.FTP Penetration Testing (Port 21)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling [windows]

8.SSH Penetration Testing (Port 22)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Multiple way to secure ssh

9.Telnet Penetration Testing (Port 23)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling

10.SMTP Penetration Testing (Port 25)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration testing with SWAKS

11.DNS & DHCP Penetration Testing (Port 53, 67, 68)

  • Introduction & Lab setup
  • DNS Enumeration
  • DHCP Packet Analysis with Wireshark
  • DHCP Starvation attack
  • Rogue DHCP Server
  • Tools (Gobbler, responder, Yersinia)

12.NetBIOS & SMB Penetration Testing (Port 135-445)

  • Introduction & Lab setup
  • SMB Enumeration
  • SMB Null Sessions
  • Enum4Linux
  • NetBIOS Spoofing
  • Banner Grabbing/Banner Hiding
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Penetration Testing with (PS exec, eternal blue )
  • Multiple way to connect smb

13.SNMP Penetration Testing (Port 161, 162)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap

14.MSSQL Penetration Testing (Port 1433)

  • MSSQL Brute force Attack
  • Enumerate MSSQL configuration setting
  • Identifying SQL Server logins
  • Identify Database owner
  • Identify a User With masquerade privilege
  • Execute SQL Statement
  • Retrieve MSSQL Password Hashes of Users
  • Decode Password Hashes of Users
  • Extracting MYSQL Schema Information

15.MySQL Penetration Testing (Port 3306)

  • Introduction and Lab setup
  • MYSQL Brute Force Attack
  • mysql banner user/file/ Enumeration
  • Stealing MYSQL information
  • Check File Privileges
  • Enumerate MYSQL writeable directories
  • Extract MYSQL Username with Hash Password
  • Crack Hash Password with John the Ripper
  • Secure MYSQL through port forwarding
  • Prevent Mysql against brute force attack

16.Remote Desktop Penetration Testing (Port 3389)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • DOS Attack

17.VNC Penetration Testing (Port 5900, 5901)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap
  • Pivoting/Tunneling

18.Sniffing & Spoofing

  • Introduction
  • ARP Poisoning
  • MAC Address Snooping
  • DNS Spoofing
  • DNS Poisoning
  • Capture NTLM Hashes
  • Xerosploit

19.Socks Proxy Penetration Testing

  • Socks proxy lab setup
  • SSH
  • FTP
  • HTTP

20.IDS, Firewall, Honeypots

  • Setup Snort Lab in Ubuntu
  • Understanding Snort Rules
  • Introduction to IPtables
  • Introduction to Windows Firewall
  • ICMP Detect
  • TCP Packet Detect
  • Detect Nmap Scan
  • Detect Dos Attack
  • Antivirus Evasion with veil

21.DOS Attack Penetration Testing

  • Introduction to DOS Attack
  • Botnet
  • D-DOS Attack
  • SYN Flood Attack
  • UDP Flood
  • Smurf Attack
  • Packet Crafting
  • Others DOS Attack Tools

22.Social Engineering Attack

  • Introduction to Social Engineering Attack
  • Payload and Listener Attack
  • Java Applet Attack
  • HTA Attack
  • MSFPC
  • DOS Attack
  • PowerShell Attack Vector
  • VNC Attack

23.Covering Tracks & Maintaining access

  • Persistence
  • s4u_persistence
  • VSS_Persistence
  • Registry Persistence
  • Netcat
  • Clear Event Logs

24.Network Vulnerability Assessment Tool

  • Nessus
  • GFI Languard
  • Nexpose
  • Openvas
  • MBSA

FAQ’s

(more…)

Mitre Attck Training

Mitre Attck Training

⏰24 hours | ▶️ 24 Videos | 📣 10625 Participants | 🎓 4701 Reviews | 4.8 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Feb ​11(1 HR A DAY)
07:30 AM IST
Enroll Now  →

 Weekday 

Feb 27(1 HR A DAY)
06:00 AM PST
Enroll Now  →

 Weekend

Feb 22(1 HR A DAY)
06:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Feb ​11(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekday 

Feb 27(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekend 

Feb 23(1 HR A DAY)
07:30 AM IST
Enroll Now  →

Course Description

Start MITRE ATT&CK training in live sessions and know about Set of strategies utilized by adversaries to perform a selected objective. Those targets are labeled as processes with inside the ATT&CK Matrix.

It is a curated expertise base and version for cyber adversary behavior, reflecting the diverse stages of an adversary’s assault lifecycle and the systems they’re recognized to target.

Start online classes and learn about achieving the tactical goals and adversary usage of regulations and metadata.

Get your online classes for mastering this framework device that is one of the maximum advancing generations.

Start Learning this generation online and online assets of tutorials and benefit a grip in this device by understanding the fundamentals.

Our skilled running shoes will assist you via the path of entirety and manual you to get MITRE ATT&CK certification and gather pinnacle companies’ placement.

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction to MITRE ATT&CK

MITREAtt&ck – Cyber Att&ck Lifecycle
Pyramid of pain
Cyber Kill Chain
Threat Intelligence using MITREAtt&ck

2.MITRE’s ATT&CK Matrices

  • MITRE PRE-ATT&CK threat modelling methodology for pre-exploit activities
  • Enterprise Matrix: Windows, MacOS, Linux, Etc.
  • Mobile
  • ICS.

3.Mapping Data to ATT&CK

ATT&CK portable detection tests
Raw Data vs Finished Reports
Case Studies.

4.Storing &Analyzing the ATT&CK Mapped Data

MITRE ATT&CK Navigator
Utilizing the MITRE ATT&CK Matrix
MITRE ATT&CK Use Cases
Warming Up Using ATT&CK for Self-Advancement.

5.Defend with MITRE ATT&CK

Concept of Active Defense
MITRE SHIELD
Defensive Recommendation with SHIELD
MITRE CAR
Getting started using MITRE ATT&CK for Threat Hunting
Different TTP’s on attacking Active Directory

6.Red Team Emulation

Set up MITRE Caldera
Atomic Red Team Test
MITRE LAB Practical.

FAQ’s

(more…)

CTF Training

CTF Training

⏰24 hours | ▶️ 24 Videos | 📣 9435 Participants | 🎓 4318 Reviews | 4.8 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Feb 10(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekday 

Dec 30(1 HR A DAY)
07:00 AM PST
Enroll Now  →

 Weekend

Feb 22(1 HR A DAY)
07:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Feb 11(1 HR A DAY
07:30 AM IST
Enroll Now  →

 Weekday 

Feb ​26(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekday 

Feb 23(1 HR A DAY)
07:00 AM PST
Enroll Now  →

Course Description

Capture the Flag Training (CTF) is for candidates willing to master in a 
Cyber Security competition with challenges. The participants will have a 

variety of tasks related to computer security problems. 

CTF Course is the best fit for the candidates interested in Ethical 
Hacking and Penetration testing skills recommended to have firm 

understanding of the TCP and IP protocols. 

You can enroll in this course and start learning the course through 

online classes. 

After learning this course, you will have many job opportunities to work 

in Ethical Hacking or IT security.  

You can get the Course Completion Certificate as soon as you complete 
the course. 

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction to Pentesting

  • Penetration Testing Benefits
  • Types of Penetration Testing
  • Penetration Testing Methodologies
  • Law & Compliance
  • Planning, Managing & Reporting

2.Assessment & Skill Management

  • Finding Files
  • Services in Kali
  • SSH Service
  • FTP Services
  • HTTP Service
  • SNMP Service
  • Mysql Services
  • Service Management
  • IP Protocols, Networking Protocols, IPSec, VOIP
  • Network Architecture, Mapping & Target Identification

3.Basic Linux and Commands

  • Locate
  • Which
  • Find
  • Sed
  • Awk
  • Cut
  • Sort
  • Grep
  • Head
  • Tail
  • Wget
  • Cat

4.Netcat Tutorials

  • Getting start with NC
  • Connecting to a Server
  • Fetching HTTP header
  • Chatting
  • Creating a Backdoor
  • Verbose Mode
  • Save Output to Disk
  • Port Scanning
  • TCP Delay Scan
  • UDP Scan
  • Reverse TCP Shell Exploitation
  • Randomize Port
  • File Transfer
  • Reverse Netcat Shell Exploitation
  • Banner grabbing

5.Port Scanning with Nmap & WireShark

  • TCP Connect Scan with wireshark
  • Network sweeping with wireshark
  • SYN Scan with wireshark
  • UDP Scan with wireshark
  • FIN Scan with wireshark
  • Null Scan with wireshark
  • OS Discovery with wireshark
  • NSE Scripts with wireshark
  • Nmap Firewall Scan

6.Enumeration

  • Overview
  • Structure, interpretation and analysis of DNS records
  • DNS Enumeration
  • Forward DNS Lookup
  • Reverse DNS Lookup
  • Zone Transfers
  • NetBIOS & SMB Enumeration
  • Null Sessions
  • Enum4Linux
  • SMB NSE Scripts
  • MYSQL Enumeration
  • MSSQL Enumeration
  • SMTP Enumeration
  • VRFY Script
  • Python Port
  • SNMP Enumeration
  • SNMP MiB
  • SNMPWalk

7.Passive Info Gathering

  • Overview
  • Google Search
  • Google Hacking
  • GHDB
  • NNTP Newsgroups & Information Leakage from Mail Headers

8.Directory Bruteforce Attack

  • Dirb
  • Dirbuster
  • Dirsearch
  • Metasploit

9.Windows Security Assessment

  • Domain Reconnaissance
  • User Enumeration
  • Active Directory
  • Windows Patch Management Strategies
  • Desktop Lockdown & Exchange Server

10.Reverse Shell

  • Php reverse shell
  • Python reverse shell
  • Perl reverse shell
  • Bash reverse shell
  • Msfvenom shell

11.Intro to Overflows

  • Overview
  • Vulnerable Code
  • Stack Overflow
  • Heap Overrun/Overflow

12.Windows BO Example

  • Overview DEP, ASLR and CFG
  • Fuzzing
  • Crash Replication
  • Controlling EIP
  • Locating space for our Shellcode
  • Bad Characters
  • Redirecting Execution
  • Introducing Mona
  • Shellcode Payload

13.Linux BO Example

  • Overview DEP, ASLR and Canaries
  • Controlling EIP
  • Locating Space
  • First Stage Shellcode
  • Locating RET
  • Generating Shellcode

14.Using Public Exploits

  • Overview
  • Finding Exploits
  • Exploit-DB
  • Fixing Exploits 1
  • Fixing Exploits 2
  • Cross-Compiling

15.File Transfers

  • FTP
  • Python HTTP Server
  • php http server
  • HFS Tool
  • Netcat
  • CURL
  • Wget
  • TFTP
  • Python SMB Server
  • Powershell File Transfer
  • Bitsadmin

16.Linux Privilege Escalation

  • Suid Binaries
  • AbsuingSudo’s Right
  • Kernel Exploit
  • Path Variables
  • Multiple Ways to edit /etc/passwd file

17.Linux Privilege Escalation

  • Suid Binaries
  • AbsuingSudo’s Right
  • Kernel Exploit
  • Path Variables
  • Multiple Ways to edit /etc/passwd file

18.Windows Privilege Escalation

  • Weak File Permissions
  • Always Install Elevated
  • Bypass UAC
  • Unquoted Service Path
  • Kernel Exploits

19.Web Application Attacks

  • Overview
  • Web Servers Flaws
  • Web Protocols
  • Local File Inclusion
  • SQL Injection
  • Authentication Bypass
  • Error Based Enum
  • Blind SQL Injection
  • Attack Proxies
  • XSS, LDAP & XML Injection
  • SQLMap
  • Web APIs
  • Web Sub-Components

20.Password Cracking

  • Overview
  • Crunch
  • Passing the Hash
  • Password Profiling
  • Online Attacks
  • Medusa
  • Ncrack
  • Hydra
  • Password Hashes
  • Cracking Hashes
  • LM / NTLM

21.Port Fun

  • Overview
  • Port Forwarding
  • SSH Tunnels
  • Dynamic Proxies
  • Proxy Chains

22.Metasploit Framework

  • Overview
  • AUX Modules
  • SNMP Modules
  • SMB Modules
  • WEBDAV Modules
  • Database Services
  • Exploits
  • Payloads
  • Meterpreter
  • Meterpreter in Action
  • Additional Payloads
  • Binary Payloads
  • Multihandler
  • Porting Exploits
  • Post Exploitation

23.Antivirus Avoidance

  • Overview
  • Shellter
  • Veil-Evasion
  • thefatrat

24.Misconfigured Lab Setup

  • WordPress lab Setup & Pentesting
  • Joomla Lab Setup & Pentesting
  • Drupal Lab Setup & Pentesting

FAQ’s

(more…)

Advanced Penetration Testing Training

Advanced Penetration Testing Training

⏰24 hours | ▶️ 24 Videos | 📣 12093 Participants | 🎓 5182 Reviews | 4.9 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Feb 10(1 HR A DAY)
06:00 PM PST
Enroll Now  →

 Weekday 

Feb 28(1 HR A DAY)
06:00 AM PST
Enroll Now  →

 Weekend

Feb 22(1 HR A DAY)
06:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Feb 11(1 HR A DAY)
07:30 AM IST
Enroll Now  →

 Weekday 

Feb 28(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekday 

Feb 23(1 HR A DAY)
06:00 AM PST
Enroll Now  →

Course Description

Get with Advanced Penetration Testing online and learn about performing a professional security test and finding the essential reports for the business.

Advanced cyber penetration identifies gaps in machine safety, community safety, worker information, and training, which presents tips for mitigating the risks.

Penetration trying out is taken into consideration as a foundational detail of a proactive cyber safety strategy. So, hope you must know that this one of the best technologies you could learn.

Enroll in your online education to finish this generation and lead your profession one step beforehand to paintings with the pinnacle organizations.

Start your online classes on your PCs. Learn this demonstration and security tool in live sessions and self-paced form of education.

Get specific sources to advantage expertise in this generation. Be licensed with the steering of our skilled tutors and clear interviews successfully.

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction to Linux

  • Installing Linux distribution for Pen testing
  • Configuring Distribution
  • Introduction to Bash Environment
  1. Intro to Bash Scripting
    • Practical bash usage – Example 1
    • Practical bash usage – Example 2

 

2.Intelligence Gathering

  • Online Sources
  • Active Information Gathering

 

3.Scanning and Enumeration

  • SMB Enumeration
  • SMTP Enumeration
  • SNMP Enumeration
  • FTP Enumeration
  • Retina
  • Open-Vas
  • Nessus
  • Nikto

 

4.What is hashing?

  • Hashing Concepts
  • Kerberos Authentication
  • Windows, Linux cracking
  • Reverse Hashing

 

5.Set Up the CA Identity Manager Environment

1 Build the CA Identity Manager environment
2 Configure the CA Identity Manager environment

6.Scripting

7.Exploitation

  • Windows and Linux
  • Using Custom Exploits
  • Buffer Overflows

 

8.The Metasploit Framework

  • Setting up Metasploit
    Exploring the Metasploit Framework
    Using Metasploit Auxiliary
  • Using Exploits Modules
  • Exercises

9.Metasploit Payloads

  1. Staged and Non-staged Payloads
  2. Working with Meterpreter Session
  3. Working with Multi Handler
  4. Executable Payloads
  5. Exercises

10.Post-Exploitation

  • System command Privilege Escalation
  • Configuration files
  • Sudorspriviledge
  • Kernel exploits
  • Backdoor
  • Linux post Exploitation
  • Windows post Exploitation

11.Wireless Exploitation and Wireless auditing

  • Introduction to Wireless Security
  • Cracking Wireless Encryptions
  • Cracking WEP
  • Cracking WPA and WPA2
  • WIFI-Phishing
  • Halting Wireless Network through Dos Attack
  • Restricting Wireless Access through Wireless Jammer
  • Securing Wireless Access Points
  • Auditing and Reporting

12.Web Application Penetration Testing

  • Introduction to Web Application Vulnerabilities
  • Introduction to Burp Suite Proxy
  • Cross Site Scripting (XSS)
  • IFRAME Injection
  • Cookie Stealing
  • Session Hijacking
  • Cross Site Request Forgery (CSRF)
  • LFI and RFI
  • Hacking database using SQL injection
  • Enumerating Database
  • SQL Injection with Automated Tools
  • Web Application Assessment and Exploitation with Automated Tools
  • DOS Attack

13.Data Collection,Evidence Management and Reporting

  • Type of Report
  • Presentation Report
  • Post Testing Procedure

FAQ’s

(more…)

Active Directory Pentest Training

Active Directory Pentest Training

⏰24 hours | ▶️ 24 Videos | 📣 11341 Participants | 🎓 5108 Reviews | 4.9 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Feb 10(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekday 

Feb 27(1 HR A DAY)
07:00 AM PST
Enroll Now  →

 Weekend

Feb 22(1 HR A DAY)
07:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Feb 11(1 HR A DAY)
07:30 AM IST
Enroll Now  →

 Weekday 

Feb 27(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekend

Feb 23(1 HR A DAY)
07:30 AM IST
Enroll Now  →

Course Description

Get Active Directory Pentest Courseware training online and learn about essential security professionals to know the threats to the organization’s infrastructure.

To know this security testing tool enroll with us and get the online sessions and specific assets online with the assistance of our skilled trainers.

This tool is advanced to allow professionals to know, analyze and practice risks and attacks in a modern Active Directory environment.

Join us to learn about the tool that makes Multiple domain names and forests recognize and exercise pass consider attacks in live classes and self-paced.

Find out the first-rate possibilities to paintings with this generation and get positioned with inside the pinnacle organizations. This is one of the best platforms to upgrade your governing skills.

With the assist of worth guidance, our running shoes advantage the certification, crack the interviews, and lead your profession in safety trying out technologies.

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Active Directory Pentest

  • Course Introduction and Overview
  • Active Directory Overview
  • Physical, Logical Active Directory Components
  • Building Active Directory Lab.

2. Attacking Active Directory

  • Introduction
  • LLMNR Poisoning Overview
  • Capturing NTLMv2 Hashes with Responder
  • Password Cracking with Hashcat
  • LLMNR Poisoning Defenses
  • SMB Relay Attacks Overview
  • Quick Lab Update
  • Discovering Hosts with SMB Signing
  • SMB Relay Attack Demonstration
  • SMB Relay Attack Defenses
  • Gaining Shell Access.

3. Post-Compromise Enumeration

  • Introduction
  • PowerView Overview
  • Domain Enumeration with PowerView
  • Bloodhound Overview and Setup
  • Grabbing Data with Invoke-Bloodhound
  • Enumerating Domain Data with Bloodhound.

4. Post-Compromise Attacks

  • Introduction
  • Pass the Hash / Password Overview
  • Installing crackmapexec
  • Pass the Password Attacks
  • Dumping Hashes with secretsdump.py
  • Cracking NTLM Hashes with Hashcat
  • Pass the Hash Attacks
  • Pass Attack Mitigations
  • Token Impersonation Overview
  • Token Impersonation with Incognito
  • Token Impersonation Mitigation
  • Kerberoasting Overview
  • Kerberoasting Walkthrough
  • Kerberoasting Mitigation
  • GPP / cPassword Attacks Overview
  • Abusing GPP: Part 1
  • Abusing GPP: Part 2
  • Mimikatz Overview
  • Credential Dumping with Mimikatz
  • Golden Ticket Attacks.

5. Post Exploitation

  • Introduction
  • File Transfers Review
  • Maintaining Access Overview
  • Pivoting Lab Setup
  • Pivoting Walkthrough
  • Cleaning Up.

FAQ’s

(more…)

ISO 22301 Lead Implementer Training – The only Analytics Course you need

ISO 22301 Lead Implementer Training – The only Analytics Course you need

⏰24 hours | ▶️ 24 Videos | 📣 6925 Participants | 🎓 2726 Reviews | 4.7 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Feb 11(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekday 

Feb 28(1 HR A DAY)
07:00 AM PST
Enroll Now  →

 Weekend

Feb 22(1 HR A DAY)
07:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Feb 12(1 HR A DAY)
07:30 AM IST
Enroll Now  →

 Weekday 

Feb 28(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekend 

Feb 23(1 HR A DAY)
07:30 AM IST
Enroll Now  →

Course Description

Start your ISO 22301 Lead Implementer training and know about increasing the specified knowledge to guide a corporation in executing and handling a Business Continuity ManagementSystem (BCMS).

This course lets you take advantage of complete information of the enterprise continuity control device’s pleasant practices and set up a framework that allows the enterprise to preserve running successfully in the course of disruptive events.

With the help of our trainers, get to know this technical tool and know-how to perform a detailed gap analysis and project plan.

Find out the excellent opportunities to work with this technology and get located within the top organizations. This is one of the pleasant systems to improve your governing skills.

With the help of really well worth guidance, our trainers guidance grab the certification, crackthe interviews, and lead your career in protection attempting out technologies. Also, you must know that this career-leading technology is well paid.

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction to management systems and the process approach

2.Presentation of the standards ISO 22301, ISO/PAS 22399, ISO 27031, BS 25999 and regulatory framework

3.Fundamental principles of Business continuity

4.Preliminary analysis and establishment of the maturity level of the existing Business Continuity

5.Management System based upon ISO 21827

6.Writing a business case and a project plan for the implementation of a BCMS

7.Definition of the scope of a BCMS

8.Development of a BCMS and business continuity policies

9.Business impact analysis (BIA) and risk assessment

10.Implementation of a document management framework

11.Design of business continuity processes and writing procedures

12.Implementation of business continuity processes

13.Development of a training & awareness program and communicating about the business continuity

14.Incident management and emergency management

15.Operations management of a BCMS

16.Controlling and Monitoring a BCMS

17.Controlling and Monitoring a BCMS

18.Development of metrics, performance indicators and dashboards

19.ISO 22301 internal Audit

20.Management review of a BCMS

21.Implementation of a continual improvement program

22.Preparing for an ISO 22301 certification audit

FAQ’s

(more…)