Select Page

CTF Training

⏰24 hours | ▶️ 24 Videos | 📣 9435 Participants | 🎓 4318 Reviews | 4.8 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Mar 13(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekday 

Mar 28(1 HR A DAY)
07:00 AM PST
Enroll Now  →

 Weekend

Mar 23(1 HR A DAY)
07:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Mar 14(1 HR A DAY
07:30 AM IST
Enroll Now  →

 Weekday 

Mar ​28(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekday 

Mar 24(1 HR A DAY)
07:00 AM PST
Enroll Now  →

Course Description

Capture the Flag Training (CTF) is for candidates willing to master in a 
Cyber Security competition with challenges. The participants will have a 

variety of tasks related to computer security problems. 

CTF Course is the best fit for the candidates interested in Ethical 
Hacking and Penetration testing skills recommended to have firm 

understanding of the TCP and IP protocols. 

You can enroll in this course and start learning the course through 

online classes. 

After learning this course, you will have many job opportunities to work 

in Ethical Hacking or IT security.  

You can get the Course Completion Certificate as soon as you complete 
the course. 

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction to Pentesting

  • Penetration Testing Benefits
  • Types of Penetration Testing
  • Penetration Testing Methodologies
  • Law & Compliance
  • Planning, Managing & Reporting

2.Assessment & Skill Management

  • Finding Files
  • Services in Kali
  • SSH Service
  • FTP Services
  • HTTP Service
  • SNMP Service
  • Mysql Services
  • Service Management
  • IP Protocols, Networking Protocols, IPSec, VOIP
  • Network Architecture, Mapping & Target Identification

3.Basic Linux and Commands

  • Locate
  • Which
  • Find
  • Sed
  • Awk
  • Cut
  • Sort
  • Grep
  • Head
  • Tail
  • Wget
  • Cat

4.Netcat Tutorials

  • Getting start with NC
  • Connecting to a Server
  • Fetching HTTP header
  • Chatting
  • Creating a Backdoor
  • Verbose Mode
  • Save Output to Disk
  • Port Scanning
  • TCP Delay Scan
  • UDP Scan
  • Reverse TCP Shell Exploitation
  • Randomize Port
  • File Transfer
  • Reverse Netcat Shell Exploitation
  • Banner grabbing

5.Port Scanning with Nmap & WireShark

  • TCP Connect Scan with wireshark
  • Network sweeping with wireshark
  • SYN Scan with wireshark
  • UDP Scan with wireshark
  • FIN Scan with wireshark
  • Null Scan with wireshark
  • OS Discovery with wireshark
  • NSE Scripts with wireshark
  • Nmap Firewall Scan

6.Enumeration

  • Overview
  • Structure, interpretation and analysis of DNS records
  • DNS Enumeration
  • Forward DNS Lookup
  • Reverse DNS Lookup
  • Zone Transfers
  • NetBIOS & SMB Enumeration
  • Null Sessions
  • Enum4Linux
  • SMB NSE Scripts
  • MYSQL Enumeration
  • MSSQL Enumeration
  • SMTP Enumeration
  • VRFY Script
  • Python Port
  • SNMP Enumeration
  • SNMP MiB
  • SNMPWalk

7.Passive Info Gathering

  • Overview
  • Google Search
  • Google Hacking
  • GHDB
  • NNTP Newsgroups & Information Leakage from Mail Headers

8.Directory Bruteforce Attack

  • Dirb
  • Dirbuster
  • Dirsearch
  • Metasploit

9.Windows Security Assessment

  • Domain Reconnaissance
  • User Enumeration
  • Active Directory
  • Windows Patch Management Strategies
  • Desktop Lockdown & Exchange Server

10.Reverse Shell

  • Php reverse shell
  • Python reverse shell
  • Perl reverse shell
  • Bash reverse shell
  • Msfvenom shell

11.Intro to Overflows

  • Overview
  • Vulnerable Code
  • Stack Overflow
  • Heap Overrun/Overflow

12.Windows BO Example

  • Overview DEP, ASLR and CFG
  • Fuzzing
  • Crash Replication
  • Controlling EIP
  • Locating space for our Shellcode
  • Bad Characters
  • Redirecting Execution
  • Introducing Mona
  • Shellcode Payload

13.Linux BO Example

  • Overview DEP, ASLR and Canaries
  • Controlling EIP
  • Locating Space
  • First Stage Shellcode
  • Locating RET
  • Generating Shellcode

14.Using Public Exploits

  • Overview
  • Finding Exploits
  • Exploit-DB
  • Fixing Exploits 1
  • Fixing Exploits 2
  • Cross-Compiling

15.File Transfers

  • FTP
  • Python HTTP Server
  • php http server
  • HFS Tool
  • Netcat
  • CURL
  • Wget
  • TFTP
  • Python SMB Server
  • Powershell File Transfer
  • Bitsadmin

16.Linux Privilege Escalation

  • Suid Binaries
  • AbsuingSudo’s Right
  • Kernel Exploit
  • Path Variables
  • Multiple Ways to edit /etc/passwd file

17.Linux Privilege Escalation

  • Suid Binaries
  • AbsuingSudo’s Right
  • Kernel Exploit
  • Path Variables
  • Multiple Ways to edit /etc/passwd file

18.Windows Privilege Escalation

  • Weak File Permissions
  • Always Install Elevated
  • Bypass UAC
  • Unquoted Service Path
  • Kernel Exploits

19.Web Application Attacks

  • Overview
  • Web Servers Flaws
  • Web Protocols
  • Local File Inclusion
  • SQL Injection
  • Authentication Bypass
  • Error Based Enum
  • Blind SQL Injection
  • Attack Proxies
  • XSS, LDAP & XML Injection
  • SQLMap
  • Web APIs
  • Web Sub-Components

20.Password Cracking

  • Overview
  • Crunch
  • Passing the Hash
  • Password Profiling
  • Online Attacks
  • Medusa
  • Ncrack
  • Hydra
  • Password Hashes
  • Cracking Hashes
  • LM / NTLM

21.Port Fun

  • Overview
  • Port Forwarding
  • SSH Tunnels
  • Dynamic Proxies
  • Proxy Chains

22.Metasploit Framework

  • Overview
  • AUX Modules
  • SNMP Modules
  • SMB Modules
  • WEBDAV Modules
  • Database Services
  • Exploits
  • Payloads
  • Meterpreter
  • Meterpreter in Action
  • Additional Payloads
  • Binary Payloads
  • Multihandler
  • Porting Exploits
  • Post Exploitation

23.Antivirus Avoidance

  • Overview
  • Shellter
  • Veil-Evasion
  • thefatrat

24.Misconfigured Lab Setup

  • WordPress lab Setup & Pentesting
  • Joomla Lab Setup & Pentesting
  • Drupal Lab Setup & Pentesting

FAQ’s

❓ Do you offer any discount/offer?

✅ Yes, offers keep changing from time to time. You can chat with us or call our training coordinator for more details.

❓ Is there any demo video which I can watch before enrolling to the course?

✅ Yes, we have provided a Demo video section on each course page so that you can get a glimpse into the course you want to enroll.

❓ How soon after signing up would I get access to the learning content?

✅ Yes, we will provide access to all the learning materials after the complete payment for the course.

Related Blogs


 

 

 

Drop US a Query


Suggested Courses


MuleSoft Training

⭐⭐⭐⭐⭐

😃 221 Learners

Pega Training

⭐⭐⭐⭐⭐

😃 391 Learners

Rpa  Training

⭐⭐⭐⭐⭐

😃 106 Learners

WorkDay Training

⭐⭐⭐⭐⭐

😃 158 Learners

A few of our students

Alamara Jamadar 

HR Officer, Associate CIPD

The trainer gives knowledge of all topics through...more 

Paul Aldred 

Conversationalist at Blue Smart Fish

The experience has been extremely satisfying....more 

Kalakota V. 

Agile Integration Systems Analyst at IBM

Immeasurable online content. The tutors have...more