Select Page

Network Penetration Testing Training

⏰24 hours | ▶️ 24 Videos | 📣 10628 Participants | 🎓 4381 Reviews | 4.7 ⭐⭐⭐⭐⭐

Choose a Plan that Works for You

Upcoming Batches PST

 Weekday 

Mar 13(1 HR A DAY)
07:00 PM PST
Enroll Now  →

 Weekday 

Mar 28(1 HR A DAY)
07:00 AM PST
Enroll Now  →

 Weekend

Mar 23(1 HR A DAY)
07:00 PM PST
Enroll Now  →

Upcoming Batches IST

 Weekday 

Mar​ 14(1 HR A DAY)
07:30 AM IST
Enroll Now  →

 Weekday 

Mar 28(1 HR A DAY)
07:30 PM IST
Enroll Now  →

 Weekend 

Mar 24(1 HR A DAY)
07:30 AM IST
Enroll Now  →

Course Description

Get Network Penetration Testing Training classes and gain course completion on the technology that identifies security issues before hackers can exploit them.

It is also known as pen trying out. A cyber-protection workout is performed to use specialists to locate and exploit vulnerabilities in an organization’s IT infrastructure.

Join our online classes to learn about the security tool that checks the weak points of the system software prone to cyber-attacks.

Start Learning this generation in online classes and online assets of tutorials and benefit a grip in this device via understanding from the fundamentals.

Our skilled trainers will assist you via entirety and manual you to get the certification and accumulate pinnacle companies’ placement.

Get the course completion and guidance to get Network Penetration Testing certification and get yourself into the best MNC.

Features

✅Lifetime access ✅Lifetime video access
✅Real-time case studies ✅The project integrated into the Curriculum
✅24*7 Support from our team of administrators

Course Content

1.Introduction

  • TCP/IP Packet Analysis
  • Overview of Network Security
  • Port and Protocols & Analysis
  • Linux Server Installation
  • Windows Client / Linux Installation
  • Basic commands (Windows / Linux)
  • Kali Linux Installation

2.Wireshark

  • Introduction
  • ICMP Packet Analysis
  • ARP Packet Analysis
  • 3 way handshake Analysis
  • Tracert Command Analysis
  • Packet Forensics
  • Nmap Packet Forensics

3.NMAP Basics

  • Network Sweeping
  • OS Discovery
  • SYN Scan
  • UDP Scan
  • XMAS Scan
  • FIN Scan
  • NULL Scan

4.Nmap Firewall Scan

  • Fragment Scan
  • Data Length Scan
  • TTL Scan
  • Source Port Scan
  • Decoy Scan
  • Spoof IP Scan
  • Spoof MAC Scan
  • Data String Scan
  • Hex String Scan
  • IP Options Scan

5.Metasploit

  • Metasploit Basic
  • Msfvenom
  • Auxiliary scanner
  • Windows Reverse TCP
  • Windows HTTPS Tunnel
  • Hidden Bind TCP
  • Macro Payloads
  • Shell on the Fly (Transport)
  • Bypass User Access Control
  • Pass the Hash
  • Post Exploitation

6.Dictionary & Passwords Attacks

  • Hydra
  • Medussa
  • Crunch
  • CeWL
  • WCE
  • Mimikatz
  • cUPP
  • Online attacks

7.FTP Penetration Testing (Port 21)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling [windows]

8.SSH Penetration Testing (Port 22)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Multiple way to secure ssh

9.Telnet Penetration Testing (Port 23)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling

10.SMTP Penetration Testing (Port 25)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration testing with SWAKS

11.DNS & DHCP Penetration Testing (Port 53, 67, 68)

  • Introduction & Lab setup
  • DNS Enumeration
  • DHCP Packet Analysis with Wireshark
  • DHCP Starvation attack
  • Rogue DHCP Server
  • Tools (Gobbler, responder, Yersinia)

12.NetBIOS & SMB Penetration Testing (Port 135-445)

  • Introduction & Lab setup
  • SMB Enumeration
  • SMB Null Sessions
  • Enum4Linux
  • NetBIOS Spoofing
  • Banner Grabbing/Banner Hiding
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • Penetration Testing with (PS exec, eternal blue )
  • Multiple way to connect smb

13.SNMP Penetration Testing (Port 161, 162)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap

14.MSSQL Penetration Testing (Port 1433)

  • MSSQL Brute force Attack
  • Enumerate MSSQL configuration setting
  • Identifying SQL Server logins
  • Identify Database owner
  • Identify a User With masquerade privilege
  • Execute SQL Statement
  • Retrieve MSSQL Password Hashes of Users
  • Decode Password Hashes of Users
  • Extracting MYSQL Schema Information

15.MySQL Penetration Testing (Port 3306)

  • Introduction and Lab setup
  • MYSQL Brute Force Attack
  • mysql banner user/file/ Enumeration
  • Stealing MYSQL information
  • Check File Privileges
  • Enumerate MYSQL writeable directories
  • Extract MYSQL Username with Hash Password
  • Crack Hash Password with John the Ripper
  • Secure MYSQL through port forwarding
  • Prevent Mysql against brute force attack

16.Remote Desktop Penetration Testing (Port 3389)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Pivoting/Tunneling
  • DOS Attack

17.VNC Penetration Testing (Port 5900, 5901)

  • Introduction & Lab setup
  • Banner Grabbing/Banner Hiding
  • Port forwarding /Time Scheduling
  • Brute forcing/Secure
  • Penetration Testing with Metasploit and Nmap
  • Pivoting/Tunneling

18.Sniffing & Spoofing

  • Introduction
  • ARP Poisoning
  • MAC Address Snooping
  • DNS Spoofing
  • DNS Poisoning
  • Capture NTLM Hashes
  • Xerosploit

19.Socks Proxy Penetration Testing

  • Socks proxy lab setup
  • SSH
  • FTP
  • HTTP

20.IDS, Firewall, Honeypots

  • Setup Snort Lab in Ubuntu
  • Understanding Snort Rules
  • Introduction to IPtables
  • Introduction to Windows Firewall
  • ICMP Detect
  • TCP Packet Detect
  • Detect Nmap Scan
  • Detect Dos Attack
  • Antivirus Evasion with veil

21.DOS Attack Penetration Testing

  • Introduction to DOS Attack
  • Botnet
  • D-DOS Attack
  • SYN Flood Attack
  • UDP Flood
  • Smurf Attack
  • Packet Crafting
  • Others DOS Attack Tools

22.Social Engineering Attack

  • Introduction to Social Engineering Attack
  • Payload and Listener Attack
  • Java Applet Attack
  • HTA Attack
  • MSFPC
  • DOS Attack
  • PowerShell Attack Vector
  • VNC Attack

23.Covering Tracks & Maintaining access

  • Persistence
  • s4u_persistence
  • VSS_Persistence
  • Registry Persistence
  • Netcat
  • Clear Event Logs

24.Network Vulnerability Assessment Tool

  • Nessus
  • GFI Languard
  • Nexpose
  • Openvas
  • MBSA

FAQ’s

❓ Do you offer any discount/offer?

✅ Yes, offers keep changing from time to time. You can chat with us or call our training coordinator for more details.

❓ Is there any demo video which I can watch before enrolling to the course?

✅ Yes, we have provided a Demo video section on each course page so that you can get a glimpse into the course you want to enroll.

❓ How soon after signing up would I get access to the learning content?

✅ Yes, we will provide access to all the learning materials after the complete payment for the course.

Related Blogs


 

 

 

Drop US a Query


Suggested Courses


MuleSoft Training

⭐⭐⭐⭐⭐

😃 221 Learners

Pega Training

⭐⭐⭐⭐⭐

😃 391 Learners

Rpa  Training

⭐⭐⭐⭐⭐

😃 106 Learners

WorkDay Training

⭐⭐⭐⭐⭐

😃 158 Learners

A few of our students

Alamara Jamadar 

HR Officer, Associate CIPD

The trainer gives knowledge of all topics through...more 

Paul Aldred 

Conversationalist at Blue Smart Fish

The experience has been extremely satisfying....more 

Kalakota V. 

Agile Integration Systems Analyst at IBM

Immeasurable online content. The tutors have...more